[ntc]NT-SE800#debug aaa radius  [ntc]NT-SE800#Oct 21 14:38:31: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:38:31: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:38:32: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:38:32: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:38:32: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:38:32: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:38:32: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:38:32: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:38:32: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:38:32: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:38:32: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:38:32: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:38:32: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:38:32: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:38:32: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:38:32: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:38:32: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:38:32: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:38:32: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:38:32: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:38:32: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:38:32: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:38:32: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:38:32: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:38:32: %AAA-7-RADIUS: rad_mgr, Process radius requests in db request queue Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/8123]: %AAA-7-RADIUS: aaa_idx 1c8f2602: rad_process_aaad_req: Receive request (Accounting Update) Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/8123]: %AAA-7-RADIUS: aaa_idx 1c8f2602: rad_get_req_event_time: start_time 0x000004f9c6a66368 elapsed_time 88307 stop_time 0x0000000000000000 event_time_us 0x0000050e5621ae8f event_time 0x4cbfff8c Oct 21 14:38:32: %AAA-7-RADIUS: aaa_idx 1c8f2602: rad_db_req_type_lookup: Lookup aaa_idx for context db_request_type Accounting Update Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/8123]: %AAA-7-RADIUS: aaa_idx 1c8f2602: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Accounting Update. (adsl926280) Oct 21 14:38:32: %AAA-7-RADIUS: rad_mgr, Process radius requests in db response queue Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/34450]: %AAA-7-EXCEPT: aaa_idx 1cc10a53: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl4991063) Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/34450]: %AAA-7-RADIUS: aaa_idx 1cc10a53: rad_process_response: process response to req Authentication. (adsl4991063) Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/34450]: %AAA-7-RADIUS: aaa_idx 1cc10a53: rad_free_resource:, Free radius message, rad_idx 163810743 Oct 21 14:38:32: %AAA-7-RADIUS: aaa_idx 1cc10a53: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/34270]: %AAA-7-EXCEPT: aaa_idx 1cc10a55: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl764383) Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/34270]: %AAA-7-RADIUS: aaa_idx 1cc10a55: rad_process_response: process response to req Authentication. (adsl764383) Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/34270]: %AAA-7-RADIUS: aaa_idx 1cc10a55: rad_free_resource:, Free radius message, rad_idx 163810745 Oct 21 14:38:32: %AAA-7-RADIUS: aaa_idx 1cc10a55: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/34149]: %AAA-7-EXCEPT: aaa_idx 1cc10a54: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl4781868) Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/34149]: %AAA-7-RADIUS: aaa_idx 1cc10a54: rad_process_response: process response to req Authentication. (adsl4781868) Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/34149]: %AAA-7-RADIUS: aaa_idx 1cc10a54: rad_free_resource:, Free radius message, rad_idx 163810744 Oct 21 14:38:32: %AAA-7-RADIUS: aaa_idx 1cc10a54: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/35751]: %AAA-7-EXCEPT: aaa_idx 1cc10a57: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl4249923) Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/35751]: %AAA-7-RADIUS: aaa_idx 1cc10a57: rad_process_response: process response to req Authentication. (adsl4249923) Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/35751]: %AAA-7-RADIUS: aaa_idx 1cc10a57: rad_free_resource:, Free radius message, rad_idx 163810747 Oct 21 14:38:32: %AAA-7-RADIUS: aaa_idx 1cc10a57: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/35439]: %AAA-7-EXCEPT: aaa_idx 1cc10a56: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl4470867) Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/35439]: %AAA-7-RADIUS: aaa_idx 1cc10a56: rad_process_response: process response to req Authentication. (adsl4470867) Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/35439]: %AAA-7-RADIUS: aaa_idx 1cc10a56: rad_free_resource:, Free radius message, rad_idx 163810746 Oct 21 14:38:32: %AAA-7-RADIUS: aaa_idx 1cc10a56: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/35837]: %AAA-7-EXCEPT: aaa_idx 1cc10a59: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl73403) Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/35837]: %AAA-7-RADIUS: aaa_idx 1cc10a59: rad_process_response: process response to req Authentication. (adsl73403) Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/35837]: %AAA-7-RADIUS: aaa_idx 1cc10a59: rad_free_resource:, Free radius message, rad_idx 163810749 Oct 21 14:38:32: %AAA-7-RADIUS: aaa_idx 1cc10a59: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/34453]: %AAA-7-EXCEPT: aaa_idx 1cc10a58: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl61551455) Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/34453]: %AAA-7-RADIUS: aaa_idx 1cc10a58: rad_process_response: process response to req Authentication. (adsl61551455) Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/34453]: %AAA-7-RADIUS: aaa_idx 1cc10a58: rad_free_resource:, Free radius message, rad_idx 163810748 Oct 21 14:38:32: %AAA-7-RADIUS: aaa_idx 1cc10a58: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:38:32: [0002]: [255/22:1:27/6/2/36120]: %AAA-7-EXCEPT: aaa_idx 1cc10a5a: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl958610) Oct 21 14:38:40: %AAA-7-RADIUS: rad_send, Process radius requests in authen high priority queue Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/15978]: %AAA-7-RADIUS: aaa_idx 1cc10b25: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl958610) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: do_send: 406 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:38:40: %AAA-7-RADIUS: rad_process_send_queue, 1 requests processed (0 retransmit) Oct 21 14:38:40: %AAA-7-RADIUS: rad_process_received_pkt: Receive 20 bytes from radius server 192.168.117.16 (1813) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1813 Oct 21 14:38:40: %AAA-7-RADIUS: rad_process_received_pkt: Receive 20 bytes from radius server 192.168.117.16 (1813) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1813 Oct 21 14:38:40: %AAA-7-RADIUS: rad_mgr, Process radius requests in db response queue Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/83476]: %AAA-7-RADIUS: aaa_idx 1cc0667f: rad_process_response: process response to req Accounting Update. (adsl4286828) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/83476]: %AAA-7-RADIUS: aaa_idx 1cc0667f: rad_free_resource:, Free radius message, rad_idx 163811141 Oct 21 14:38:40: %AAA-7-RADIUS: aaa_idx 1cc0667f: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Accounting Update Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/45289]: %AAA-7-RADIUS: aaa_idx 1cc0669b: rad_process_response: process response to req Accounting Update. (adsl12007) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/45289]: %AAA-7-RADIUS: aaa_idx 1cc0669b: rad_free_resource:, Free radius message, rad_idx 163811142 Oct 21 14:38:40: %AAA-7-RADIUS: aaa_idx 1cc0669b: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Accounting Update Oct 21 14:38:40: %AAA-7-RADIUS: rad_mgr, Process radius requests in db request queue Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/83740]: %AAA-7-RADIUS: aaa_idx 1cc066af: rad_process_aaad_req: Receive request (Accounting Update) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/83740]: %AAA-7-RADIUS: aaa_idx 1cc066af: rad_get_req_event_time: start_time 0x0000050e030a60ae elapsed_time 1403 stop_time 0x0000000000000000 event_time_us 0x0000050e56a37005 event_time 0x4cbfff95 Oct 21 14:38:40: %AAA-7-RADIUS: aaa_idx 1cc066af: rad_db_req_type_lookup: Lookup aaa_idx for context db_request_type Accounting Update Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/83740]: %AAA-7-RADIUS: aaa_idx 1cc066af: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Accounting Update. (adsl4362027) Oct 21 14:38:40: %AAA-7-RADIUS: rad_send, Process radius requests in acct low priority queue Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/83740]: %AAA-7-RADIUS: aaa_idx 1cc066af: do_acct_send: Find free acct server 192.168.117.16 (ctx ntc src port 1812, dst port 1813). (adsl4362027) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: do_send: 808 bytes send to radius server 192.168.117.16 (1813). Oct 21 14:38:40: %AAA-7-RADIUS: rad_process_send_queue, 1 requests processed (0 retransmit) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/57968]: %AAA-7-EXCEPT: aaa_idx 1cc10b26: Subscriber name adsl5552588 does not exist in DB Oct 21 14:38:40: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:38:40: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:38:40: %AAA-7-RADIUS: rad_mgr, Process radius requests in db request queue Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/57968]: %AAA-7-RADIUS: aaa_idx 1cc10b26: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/57968]: %AAA-7-RADIUS: aaa_idx 1cc10b26: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl5552588) Oct 21 14:38:40: %AAA-7-RADIUS: rad_mgr, Process radius requests in db response queue Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/15978]: %AAA-7-EXCEPT: aaa_idx 1cc10b25: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl958610) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/15978]: %AAA-7-RADIUS: aaa_idx 1cc10b25: rad_process_response: process response to req Authentication. (adsl958610) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/15978]: %AAA-7-RADIUS: aaa_idx 1cc10b25: rad_free_resource:, Free radius message, rad_idx 163811143 Oct 21 14:38:40: %AAA-7-RADIUS: aaa_idx 1cc10b25: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:38:40: %AAA-7-RADIUS: rad_send, Process radius requests in authen high priority queue Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/57968]: %AAA-7-RADIUS: aaa_idx 1cc10b26: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl5552588) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: do_send: 401 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:38:40: %AAA-7-RADIUS: rad_process_send_queue, 1 requests processed (0 retransmit) Oct 21 14:38:40: %AAA-7-RADIUS: rad_mgr, Process radius requests in db request queue Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/83725]: %AAA-7-RADIUS: aaa_idx 1cc066aa: rad_process_aaad_req: Receive request (Accounting Update) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/83725]: %AAA-7-RADIUS: aaa_idx 1cc066aa: rad_get_req_event_time: start_time 0x0000050e030a627f elapsed_time 1403 stop_time 0x0000000000000000 event_time_us 0x0000050e56a40e39 event_time 0x4cbfff95 Oct 21 14:38:40: %AAA-7-RADIUS: aaa_idx 1cc066aa: rad_db_req_type_lookup: Lookup aaa_idx for context db_request_type Accounting Update Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/83725]: %AAA-7-RADIUS: aaa_idx 1cc066aa: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Accounting Update. (adsl354183) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/55935]: %AAA-7-EXCEPT: aaa_idx 1cc10b27: Subscriber name adsl448880 does not exist in DB Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/58108]: %AAA-7-EXCEPT: aaa_idx 1cc10b28: Subscriber name adsl4249923 does not exist in DB Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/56956]: %AAA-7-EXCEPT: aaa_idx 1cc10b29: Subscriber name adsl4991063 does not exist in DB Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/56911]: %AAA-7-EXCEPT: aaa_idx 1cc10b2a: Subscriber name adsl61466148 does not exist in DB Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/57333]: %AAA-7-EXCEPT: aaa_idx 1cc10b2b: Subscriber name adsl61551455 does not exist in DB Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/16046]: %AAA-7-EXCEPT: aaa_idx 1cc10b2c: Subscriber name adsl4245186 does not exist in DB Oct 21 14:38:40: %AAA-7-RADIUS: rad_send, Process radius requests in acct low priority queue Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/83725]: %AAA-7-RADIUS: aaa_idx 1cc066aa: do_acct_send: Find free acct server 192.168.117.16 (ctx ntc src port 1812, dst port 1813). (adsl354183) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: do_send: 798 bytes send to radius server 192.168.117.16 (1813). Oct 21 14:38:40: %AAA-7-RADIUS: rad_process_send_queue, 1 requests processed (0 retransmit) Oct 21 14:38:40: %AAA-7-RADIUS: rad_mgr, Process radius requests in db request queue Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/55935]: %AAA-7-RADIUS: aaa_idx 1cc10b27: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/55935]: %AAA-7-RADIUS: aaa_idx 1cc10b27: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl448880) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/58108]: %AAA-7-RADIUS: aaa_idx 1cc10b28: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/58108]: %AAA-7-RADIUS: aaa_idx 1cc10b28: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl4249923) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/56956]: %AAA-7-RADIUS: aaa_idx 1cc10b29: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/56956]: %AAA-7-RADIUS: aaa_idx 1cc10b29: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl4991063) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/56911]: %AAA-7-RADIUS: aaa_idx 1cc10b2a: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/56911]: %AAA-7-RADIUS: aaa_idx 1cc10b2a: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl61466148) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/57333]: %AAA-7-RADIUS: aaa_idx 1cc10b2b: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/57333]: %AAA-7-RADIUS: aaa_idx 1cc10b2b: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl61551455) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/16046]: %AAA-7-RADIUS: aaa_idx 1cc10b2c: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/16046]: %AAA-7-RADIUS: aaa_idx 1cc10b2c: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl4245186) Oct 21 14:38:40: %AAA-7-RADIUS: rad_send, Process radius requests in authen high priority queue Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/55935]: %AAA-7-RADIUS: aaa_idx 1cc10b27: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl448880) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: do_send: 407 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/58108]: %AAA-7-RADIUS: aaa_idx 1cc10b28: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl4249923) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: do_send: 403 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/56956]: %AAA-7-RADIUS: aaa_idx 1cc10b29: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl4991063) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: do_send: 408 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/56911]: %AAA-7-RADIUS: aaa_idx 1cc10b2a: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl61466148) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: do_send: 403 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/57333]: %AAA-7-RADIUS: aaa_idx 1cc10b2b: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl61551455) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: do_send: 412 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/16046]: %AAA-7-RADIUS: aaa_idx 1cc10b2c: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl4245186) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: do_send: 405 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:38:40: %AAA-7-RADIUS: rad_process_send_queue, 6 requests processed (0 retransmit) Oct 21 14:38:40: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:38:40: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:38:40: %AAA-7-RADIUS: rad_mgr, Process radius requests in db response queue Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/57968]: %AAA-7-EXCEPT: aaa_idx 1cc10b26: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl5552588) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/57968]: %AAA-7-RADIUS: aaa_idx 1cc10b26: rad_process_response: process response to req Authentication. (adsl5552588) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/57968]: %AAA-7-RADIUS: aaa_idx 1cc10b26: rad_free_resource:, Free radius message, rad_idx 163811145 Oct 21 14:38:40: %AAA-7-RADIUS: aaa_idx 1cc10b26: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:38:40: %AAA-7-RADIUS: rad_mgr, Process radius requests in db request queue Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/40156]: %AAA-7-RADIUS: aaa_idx 1cc06684: rad_process_aaad_req: Receive request (Accounting Update) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/40156]: %AAA-7-RADIUS: aaa_idx 1cc06684: rad_get_req_event_time: start_time 0x0000050e030a75c6 elapsed_time 1403 stop_time 0x0000000000000000 event_time_us 0x0000050e56a6b704 event_time 0x4cbfff95 Oct 21 14:38:40: %AAA-7-RADIUS: aaa_idx 1cc06684: rad_db_req_type_lookup: Lookup aaa_idx for context db_request_type Accounting Update Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/40156]: %AAA-7-RADIUS: aaa_idx 1cc06684: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Accounting Update. (adsl134175) Oct 21 14:38:40: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:38:40: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:38:40: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:38:40: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:38:40: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:38:40: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:38:40: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:38:40: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:38:40: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:38:40: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:38:40: %AAA-7-RADIUS: rad_process_received_pkt: Receive 20 bytes from radius server 192.168.117.16 (1813) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1813 Oct 21 14:38:40: %AAA-7-RADIUS: rad_process_received_pkt: Receive 61 bytes from radius server 192.168.117.16 (1812) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:38:40: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:38:40: %AAA-7-RADIUS: rad_process_received_pkt: Receive 20 bytes from radius server 192.168.117.16 (1813) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1813 Oct 21 14:38:40: %AAA-7-RADIUS: rad_send, Process radius requests in acct low priority queue Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/40156]: %AAA-7-RADIUS: aaa_idx 1cc06684: do_acct_send: Find free acct server 192.168.117.16 (ctx ntc src port 1812, dst port 1813). (adsl134175) Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:38:40: [0002]: %AAA-7-RADIUS: do_send: 810 bytes send to radius server 192.168.117.16 (1813). Oct 21 14:38:40: %AAA-7-RADIUS: rad_process_send_queue, 1 requests processed (0 retransmit) Oct 21 14:38:40: %AAA-7-RADIUS: rad_mgr, Process radius requests in db response queue Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/55935]: %AAA-7-EXCEPT: aaa_idx 1cc10b27: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl448880) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/55935]: %AAA-7-RADIUS: aaa_idx 1cc10b27: rad_process_response: process response to req Authentication. (adsl448880) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/55935]: %AAA-7-RADIUS: aaa_idx 1cc10b27: rad_free_resource:, Free radius message, rad_idx 163811147 Oct 21 14:38:40: %AAA-7-RADIUS: aaa_idx 1cc10b27: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/58108]: %AAA-7-EXCEPT: aaa_idx 1cc10b28: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl4249923) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/58108]: %AAA-7-RADIUS: aaa_idx 1cc10b28: rad_process_response: process response to req Authentication. (adsl4249923) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/58108]: %AAA-7-RADIUS: aaa_idx 1cc10b28: rad_free_resource:, Free radius message, rad_idx 163811148 Oct 21 14:38:40: %AAA-7-RADIUS: aaa_idx 1cc10b28: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/56956]: %AAA-7-EXCEPT: aaa_idx 1cc10b29: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl4991063) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/56956]: %AAA-7-RADIUS: aaa_idx 1cc10b29: rad_process_response: process response to req Authentication. (adsl4991063) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/56956]: %AAA-7-RADIUS: aaa_idx 1cc10b29: rad_free_resource:, Free radius message, rad_idx 163811149 Oct 21 14:38:40: %AAA-7-RADIUS: aaa_idx 1cc10b29: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/57333]: %AAA-7-EXCEPT: aaa_idx 1cc10b2b: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl61551455) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/57333]: %AAA-7-RADIUS: aaa_idx 1cc10b2b: rad_process_response: process response to req Authentication. (adsl61551455) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/57333]: %AAA-7-RADIUS: aaa_idx 1cc10b2b: rad_free_resource:, Free radius message, rad_idx 163811151 Oct 21 14:38:40: %AAA-7-RADIUS: aaa_idx 1cc10b2b: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/16046]: %AAA-7-EXCEPT: aaa_idx 1cc10b2c: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl4245186) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/16046]: %AAA-7-RADIUS: aaa_idx 1cc10b2c: rad_process_response: process response to req Authentication. (adsl4245186) Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/16046]: %AAA-7-RADIUS: aaa_idx 1cc10b2c: rad_free_resource:, Free radius message, rad_idx 163811152 Oct 21 14:38:40: %AAA-7-RADIUS: aaa_idx 1cc10b2c: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:38:40: [0002]: [255/22:1:27/6/2/83725]: %AAA-7-RADIUS: aaa_idx 1cc066aa: rad_process_response: process response to req Accounting Update. (adsl354183) Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/54335]: %AAA-7-EXCEPT: aaa_idx 1cc10d38: Subscriber name adsl4427016 does not exist in DB Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/53771]: %AAA-7-EXCEPT: aaa_idx 1cc10d39: Subscriber name adsl4460996 does not exist in DB Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/63314]: %AAA-7-EXCEPT: aaa_idx 1cc10d3a: Subscriber name admin does not exist in DB Oct 21 14:39:02: %AAA-7-RADIUS: rad_send, Process radius requests in acct low priority queue Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/22386]: %AAA-7-RADIUS: aaa_idx 1cb3e95f: do_acct_send: Find free acct server 192.168.117.16 (ctx ntc src port 1812, dst port 1813). (adsl838715) Oct 21 14:39:02: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:02: [0002]: %AAA-7-RADIUS: do_send: 868 bytes send to radius server 192.168.117.16 (1813). Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/69289]: %AAA-7-RADIUS: aaa_idx 1cc0683d: do_acct_send: Find free acct server 192.168.117.16 (ctx ntc src port 1812, dst port 1813). (adsl819746) Oct 21 14:39:02: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:02: [0002]: %AAA-7-RADIUS: do_send: 807 bytes send to radius server 192.168.117.16 (1813). Oct 21 14:39:02: %AAA-7-RADIUS: rad_process_send_queue, 2 requests processed (0 retransmit) Oct 21 14:39:02: %AAA-7-RADIUS: rad_mgr, Process radius requests in db request queue Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/54335]: %AAA-7-RADIUS: aaa_idx 1cc10d38: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/54335]: %AAA-7-RADIUS: aaa_idx 1cc10d38: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl4427016) Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/53771]: %AAA-7-RADIUS: aaa_idx 1cc10d39: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/53771]: %AAA-7-RADIUS: aaa_idx 1cc10d39: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl4460996) Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/63314]: %AAA-7-RADIUS: aaa_idx 1cc10d3a: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/63314]: %AAA-7-RADIUS: aaa_idx 1cc10d3a: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (admin) Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/83272]: %AAA-7-RADIUS: aaa_idx 1cc09f85: rad_process_aaad_req: Receive request (Accounting Stop) Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/83272]: %AAA-7-RADIUS: aaa_idx 1cc09f85: rad_get_req_event_time: start_time 0x0000050e1fd0df82 elapsed_time 934 stop_time 0x0000050e57793e9f event_time_us 0x0000050e57793e9f event_time 0x4cbfffa3 Oct 21 14:39:02: %AAA-7-RADIUS: aaa_idx 1cc09f85: rad_db_req_type_lookup: Lookup aaa_idx for global db_request_type Accounting Update Oct 21 14:39:02: %AAA-7-RADIUS: aaa_idx 1cc09f85: rad_db_req_type_lookup: Lookup aaa_idx for context db_request_type Accounting Update Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/83272]: %AAA-7-RADIUS: aaa_idx 1cc09f85: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Accounting Stop. (adsl44896) Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/59774]: %AAA-7-RADIUS: aaa_idx 1cbd79db: rad_process_aaad_req: Receive request (Accounting Stop) Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/59774]: %AAA-7-RADIUS: aaa_idx 1cbd79db: rad_get_req_event_time: start_time 0x0000050ca539ce28 elapsed_time 7285 stop_time 0x0000050e5776d71e event_time_us 0x0000050e5776d71e event_time 0x4cbfffa2 Oct 21 14:39:02: %AAA-7-RADIUS: aaa_idx 1cbd79db: rad_db_req_type_lookup: Lookup aaa_idx for global db_request_type Accounting Update Oct 21 14:39:02: %AAA-7-RADIUS: aaa_idx 1cbd79db: rad_db_req_type_lookup: Lookup aaa_idx for context db_request_type Accounting Update Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/59774]: %AAA-7-RADIUS: aaa_idx 1cbd79db: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Accounting Stop. (adsl5536209) Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/63512]: %AAA-7-EXCEPT: aaa_idx 1cc10d3b: Subscriber name adsl448880 does not exist in DB Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/76229]: %AAA-7-EXCEPT: aaa_idx 1cc10d3c: Subscriber name adsl4286698 does not exist in DB Oct 21 14:39:02: %AAA-7-EXCEPT: aaa_process_attr_prov_response: SESSION MISS IDX 482374373 Oct 21 14:39:02: %AAA-7-EXCEPT: aaa_process_attr_prov_response: SESSION MISS IDX 481552735 Oct 21 14:39:02: %AAA-7-RADIUS: rad_send, Process radius requests in authen high priority queue Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/54335]: %AAA-7-RADIUS: aaa_idx 1cc10d38: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl4427016) Oct 21 14:39:02: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:02: [0002]: %AAA-7-RADIUS: do_send: 401 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/53771]: %AAA-7-RADIUS: aaa_idx 1cc10d39: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl4460996) Oct 21 14:39:02: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:02: [0002]: %AAA-7-RADIUS: do_send: 407 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/63314]: %AAA-7-RADIUS: aaa_idx 1cc10d3a: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (admin) Oct 21 14:39:02: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:02: [0002]: %AAA-7-RADIUS: do_send: 396 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:02: %AAA-7-RADIUS: rad_process_send_queue, 3 requests processed (0 retransmit) Oct 21 14:39:02: %AAA-7-RADIUS: rad_send, Process radius requests in acct low priority queue Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/83272]: %AAA-7-RADIUS: aaa_idx 1cc09f85: do_acct_send: Find free acct server 192.168.117.16 (ctx ntc src port 1812, dst port 1813). (adsl44896) Oct 21 14:39:02: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:02: [0002]: %AAA-7-RADIUS: do_send: 870 bytes send to radius server 192.168.117.16 (1813). Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/59774]: %AAA-7-RADIUS: aaa_idx 1cbd79db: do_acct_send: Find free acct server 192.168.117.16 (ctx ntc src port 1812, dst port 1813). (adsl5536209) Oct 21 14:39:02: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:02: [0002]: %AAA-7-RADIUS: do_send: 869 bytes send to radius server 192.168.117.16 (1813). Oct 21 14:39:02: %AAA-7-RADIUS: rad_process_send_queue, 2 requests processed (0 retransmit) Oct 21 14:39:02: %AAA-7-RADIUS: rad_mgr, Process radius requests in db request queue Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/63512]: %AAA-7-RADIUS: aaa_idx 1cc10d3b: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/63512]: %AAA-7-RADIUS: aaa_idx 1cc10d3b: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl448880) Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/76229]: %AAA-7-RADIUS: aaa_idx 1cc10d3c: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/76229]: %AAA-7-RADIUS: aaa_idx 1cc10d3c: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl4286698) Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/70475]: %AAA-7-RADIUS: aaa_idx 1cc0683b: rad_process_aaad_req: Receive request (Accounting Update) Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/70475]: %AAA-7-RADIUS: aaa_idx 1cc0683b: rad_get_req_event_time: start_time 0x0000050e03dcfb4a elapsed_time 1411 stop_time 0x0000000000000000 event_time_us 0x0000050e57f8ff20 event_time 0x4cbfffab Oct 21 14:39:02: %AAA-7-RADIUS: aaa_idx 1cc0683b: rad_db_req_type_lookup: Lookup aaa_idx for context db_request_type Accounting Update Oct 21 14:39:02: [0002]: [255/22:1:27/6/2/70475]: %AAA-7-RADIUS: aaa_idx 1cc0683b: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Accounting Update. (adsl5532891) Oct 21 14:39:02: %AAA-7-RADIUS: rad_process_received_pkt: Receive 20 bytes from radius server 192.168.117.16 (1813) Oct 21 14:39:02: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1813 Oct 21 14:39:02: %AAA-7-RADIUS: rad_process_received_pkt: Receive 20 bytes from radius server 192.168.117.16 (1813) Oct 21 14:39:02: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1813 Oct 21 14:39:02: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:39:02: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:39:02: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:39:02: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:39:02: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:39:02: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:39:02: %AAA-7-RADIUS: rad_process_received_pkt: Receive 46 bytes from radius server 192.168.117.16 (1812) Oct 21 14:39:02: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:39:02: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:39:03: %AAA-7-RADIUS: rad_send, Process radius requests in authen high priority queue Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/63512]: %AAA-7-RADIUS: aaa_idx 1cc10d3b: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl448880) Oct 21 14:39:03: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:03: [0002]: %AAA-7-RADIUS: do_send: 406 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/76229]: %AAA-7-RADIUS: aaa_idx 1cc10d3c: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl4286698) Oct 21 14:39:03: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:03: [0002]: %AAA-7-RADIUS: do_send: 403 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:03: %AAA-7-RADIUS: rad_process_send_queue, 2 requests processed (0 retransmit) Oct 21 14:39:03: %AAA-7-RADIUS: rad_send, Process radius requests in acct low priority queue Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/70475]: %AAA-7-RADIUS: aaa_idx 1cc0683b: do_acct_send: Find free acct server 192.168.117.16 (ctx ntc src port 1812, dst port 1813). (adsl5532891) Oct 21 14:39:03: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:03: [0002]: %AAA-7-RADIUS: do_send: 796 bytes send to radius server 192.168.117.16 (1813). Oct 21 14:39:03: %AAA-7-RADIUS: rad_process_send_queue, 1 requests processed (0 retransmit) Oct 21 14:39:03: %AAA-7-RADIUS: rad_mgr, Process radius requests in db response queue Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/69289]: %AAA-7-RADIUS: aaa_idx 1cc0683d: rad_process_response: process response to req Accounting Update. (adsl819746) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/69289]: %AAA-7-RADIUS: aaa_idx 1cc0683d: rad_free_resource:, Free radius message, rad_idx 163811884 Oct 21 14:39:03: %AAA-7-RADIUS: aaa_idx 1cc0683d: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Accounting Update Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/22386]: %AAA-7-RADIUS: aaa_idx 1cb3e95f: rad_process_response: process response to req Accounting Stop. (adsl838715) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/22386]: %AAA-7-RADIUS: aaa_idx 1cb3e95f: rad_free_resource:, Free radius message, rad_idx 163811883 Oct 21 14:39:03: %AAA-7-RADIUS: aaa_idx 1cb3e95f: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Accounting Stop Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/54335]: %AAA-7-EXCEPT: aaa_idx 1cc10d38: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl4427016) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/54335]: %AAA-7-RADIUS: aaa_idx 1cc10d38: rad_process_response: process response to req Authentication. (adsl4427016) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/54335]: %AAA-7-RADIUS: aaa_idx 1cc10d38: rad_free_resource:, Free radius message, rad_idx 163811885 Oct 21 14:39:03: %AAA-7-RADIUS: aaa_idx 1cc10d38: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/53771]: %AAA-7-EXCEPT: aaa_idx 1cc10d39: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl4460996) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/53771]: %AAA-7-RADIUS: aaa_idx 1cc10d39: rad_process_response: process response to req Authentication. (adsl4460996) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/53771]: %AAA-7-RADIUS: aaa_idx 1cc10d39: rad_free_resource:, Free radius message, rad_idx 163811886 Oct 21 14:39:03: %AAA-7-RADIUS: aaa_idx 1cc10d39: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/63314]: %AAA-7-EXCEPT: aaa_idx 1cc10d3a: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (admin) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/63314]: %AAA-7-RADIUS: aaa_idx 1cc10d3a: rad_process_response: process response to req Authentication. (admin) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/63314]: %AAA-7-RADIUS: aaa_idx 1cc10d3a: rad_free_resource:, Free radius message, rad_idx 163811887 Oct 21 14:39:03: %AAA-7-RADIUS: aaa_idx 1cc10d3a: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:39:03: %AAA-7-EXCEPT: aaa_process_attr_prov_response: SESSION MISS IDX 481552735 Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/77852]: %AAA-7-EXCEPT: aaa_idx 1cc10d3d: Subscriber name adsl4356616 does not exist in DB Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/78400]: %AAA-7-EXCEPT: aaa_idx 1cc10d3e: Subscriber name adsl526884 does not exist in DB Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/77259]: %AAA-7-EXCEPT: aaa_idx 1cc10d3f: Subscriber name adsl64420049 does not exist in DB Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/76443]: %AAA-7-EXCEPT: aaa_idx 1cc10d40: Subscriber name 55591043 does not exist in DB Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/77757]: %AAA-7-EXCEPT: aaa_idx 1cc10d41: Subscriber name adsl61462046 does not exist in DB Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/80339]: %AAA-7-EXCEPT: aaa_idx 1cc10d42: Subscriber name adsl4256361 does not exist in DB Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/81066]: %AAA-7-EXCEPT: aaa_idx 1cc10d43: Subscriber name adsl108333 does not exist in DB Oct 21 14:39:03: %AAA-7-RADIUS: rad_mgr, Process radius requests in db request queue Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/72075]: %AAA-7-RADIUS: aaa_idx 1cc0683e: rad_process_aaad_req: Receive request (Accounting Update) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/72075]: %AAA-7-RADIUS: aaa_idx 1cc0683e: rad_get_req_event_time: start_time 0x0000050e03dea2ab elapsed_time 1411 stop_time 0x0000000000000000 event_time_us 0x0000050e57fb12cb event_time 0x4cbfffab Oct 21 14:39:03: %AAA-7-RADIUS: aaa_idx 1cc0683e: rad_db_req_type_lookup: Lookup aaa_idx for context db_request_type Accounting Update Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/72075]: %AAA-7-RADIUS: aaa_idx 1cc0683e: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Accounting Update. (adsl4373562) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/77852]: %AAA-7-RADIUS: aaa_idx 1cc10d3d: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/77852]: %AAA-7-RADIUS: aaa_idx 1cc10d3d: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl4356616) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/78400]: %AAA-7-RADIUS: aaa_idx 1cc10d3e: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/78400]: %AAA-7-RADIUS: aaa_idx 1cc10d3e: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl526884) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/77259]: %AAA-7-RADIUS: aaa_idx 1cc10d3f: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/77259]: %AAA-7-RADIUS: aaa_idx 1cc10d3f: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl64420049) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/76443]: %AAA-7-RADIUS: aaa_idx 1cc10d40: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/76443]: %AAA-7-RADIUS: aaa_idx 1cc10d40: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (55591043) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/77757]: %AAA-7-RADIUS: aaa_idx 1cc10d41: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/77757]: %AAA-7-RADIUS: aaa_idx 1cc10d41: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl61462046) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/80339]: %AAA-7-RADIUS: aaa_idx 1cc10d42: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/80339]: %AAA-7-RADIUS: aaa_idx 1cc10d42: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl4256361) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/81066]: %AAA-7-RADIUS: aaa_idx 1cc10d43: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/81066]: %AAA-7-RADIUS: aaa_idx 1cc10d43: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl108333) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/81795]: %AAA-7-EXCEPT: aaa_idx 1cc10d44: Subscriber name adsl5534336 does not exist in DB Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/81726]: %AAA-7-EXCEPT: aaa_idx 1cc10d45: Subscriber name adsl61462942 does not exist in DB Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/23389]: %AAA-7-EXCEPT: aaa_idx 1cc10d46: Subscriber name adsl4389267 does not exist in DB Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/82006]: %AAA-7-EXCEPT: aaa_idx 1cc10d47: Subscriber name adsl4267636 does not exist in DB Oct 21 14:39:03: %AAA-7-RADIUS: rad_send, Process radius requests in authen high priority queue Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/77852]: %AAA-7-RADIUS: aaa_idx 1cc10d3d: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl4356616) Oct 21 14:39:03: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:03: [0002]: %AAA-7-RADIUS: do_send: 407 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/78400]: %AAA-7-RADIUS: aaa_idx 1cc10d3e: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl526884) Oct 21 14:39:03: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:03: [0002]: %AAA-7-RADIUS: do_send: 410 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/77259]: %AAA-7-RADIUS: aaa_idx 1cc10d3f: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl64420049) Oct 21 14:39:03: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:03: [0002]: %AAA-7-RADIUS: do_send: 551 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/76443]: %AAA-7-RADIUS: aaa_idx 1cc10d40: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (55591043) Oct 21 14:39:03: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:03: [0002]: %AAA-7-RADIUS: do_send: 391 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/77757]: %AAA-7-RADIUS: aaa_idx 1cc10d41: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl61462046) Oct 21 14:39:03: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:03: [0002]: %AAA-7-RADIUS: do_send: 403 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/80339]: %AAA-7-RADIUS: aaa_idx 1cc10d42: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl4256361) Oct 21 14:39:03: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:03: [0002]: %AAA-7-RADIUS: do_send: 403 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/81066]: %AAA-7-RADIUS: aaa_idx 1cc10d43: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl108333) Oct 21 14:39:03: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:03: [0002]: %AAA-7-RADIUS: do_send: 400 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:03: %AAA-7-RADIUS: rad_process_send_queue, 7 requests processed (0 retransmit) Oct 21 14:39:03: %AAA-7-RADIUS: rad_send, Process radius requests in acct low priority queue Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/72075]: %AAA-7-RADIUS: aaa_idx 1cc0683e: do_acct_send: Find free acct server 192.168.117.16 (ctx ntc src port 1812, dst port 1813). (adsl4373562) Oct 21 14:39:03: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:03: [0002]: %AAA-7-RADIUS: do_send: 814 bytes send to radius server 192.168.117.16 (1813). Oct 21 14:39:03: %AAA-7-RADIUS: rad_process_send_queue, 1 requests processed (0 retransmit) Oct 21 14:39:03: %AAA-7-RADIUS: rad_mgr, Process radius requests in db request queue Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/81795]: %AAA-7-RADIUS: aaa_idx 1cc10d44: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/81795]: %AAA-7-RADIUS: aaa_idx 1cc10d44: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl5534336) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/81726]: %AAA-7-RADIUS: aaa_idx 1cc10d45: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/81726]: %AAA-7-RADIUS: aaa_idx 1cc10d45: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl61462942) Oct 21 14:39:03: [0002]: [255/22:1:27/6/2/23389]: %AAA-7-RADIUS: aaa_idx 1cc10d46: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:28: %AAA-7-RADIUS: rad_send, Process radius requests in acct low priority queue Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/10092]: %AAA-7-RADIUS: aaa_idx 1cb169b1: do_acct_send: Find free acct server 192.168.117.16 (ctx ntc src port 1812, dst port 1813). (adsl93941) Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: do_send: 797 bytes send to radius server 192.168.117.16 (1813). Oct 21 14:39:28: %AAA-7-RADIUS: rad_process_send_queue, 1 requests processed (0 retransmit) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/29606]: %AAA-7-EXCEPT: aaa_idx 1cc10f85: Subscriber name adsl209170 does not exist in DB Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/42872]: %AAA-7-EXCEPT: aaa_idx 1cc10f86: Subscriber name adsl4491794 does not exist in DB Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/31348]: %AAA-7-EXCEPT: aaa_idx 1cc10f87: Subscriber name adsl4114372 does not exist in DB Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/33937]: %AAA-7-EXCEPT: aaa_idx 1cc10f88: Subscriber name adsl4229284 does not exist in DB Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/31913]: %AAA-7-EXCEPT: aaa_idx 1cc10f89: Subscriber name adsl5639169 does not exist in DB Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/42697]: %AAA-7-EXCEPT: aaa_idx 1cc10f8a: Subscriber name adsl5591811 does not exist in DB Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/43000]: %AAA-7-EXCEPT: aaa_idx 1cc10f8b: Subscriber name adsl5543003 does not exist in DB Oct 21 14:39:28: %AAA-7-RADIUS: rad_mgr, Process radius requests in db request queue Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/41357]: %AAA-7-RADIUS: aaa_idx 1cc10f71: rad_process_aaad_req: Receive request (Accounting Start) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/41357]: %AAA-7-RADIUS: aaa_idx 1cc10f71: rad_get_req_event_time: start_time 0x0000050e5972e4ba elapsed_time 0 stop_time 0x0000000000000000 event_time_us 0x0000050e5972e4ba event_time 0x4cbfffc4 Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/41357]: %AAA-7-RADIUS: aaa_idx 1cc10f71: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Accounting Start. (adsl5531069) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/38454]: %AAA-7-RADIUS: aaa_idx 1cc10f75: rad_process_aaad_req: Receive request (Accounting Start) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/38454]: %AAA-7-RADIUS: aaa_idx 1cc10f75: rad_get_req_event_time: start_time 0x0000050e5972f6ad elapsed_time 0 stop_time 0x0000000000000000 event_time_us 0x0000050e5972f6ad event_time 0x4cbfffc4 Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/38454]: %AAA-7-RADIUS: aaa_idx 1cc10f75: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Accounting Start. (adsl4811277) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/29606]: %AAA-7-RADIUS: aaa_idx 1cc10f85: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/29606]: %AAA-7-RADIUS: aaa_idx 1cc10f85: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl209170) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/42872]: %AAA-7-RADIUS: aaa_idx 1cc10f86: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/42872]: %AAA-7-RADIUS: aaa_idx 1cc10f86: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl4491794) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/31348]: %AAA-7-RADIUS: aaa_idx 1cc10f87: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/31348]: %AAA-7-RADIUS: aaa_idx 1cc10f87: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl4114372) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/33937]: %AAA-7-RADIUS: aaa_idx 1cc10f88: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/33937]: %AAA-7-RADIUS: aaa_idx 1cc10f88: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl4229284) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/31913]: %AAA-7-RADIUS: aaa_idx 1cc10f89: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/31913]: %AAA-7-RADIUS: aaa_idx 1cc10f89: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl5639169) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/42697]: %AAA-7-RADIUS: aaa_idx 1cc10f8a: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/42697]: %AAA-7-RADIUS: aaa_idx 1cc10f8a: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl5591811) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/43000]: %AAA-7-RADIUS: aaa_idx 1cc10f8b: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/43000]: %AAA-7-RADIUS: aaa_idx 1cc10f8b: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl5543003) Oct 21 14:39:28: %AAA-7-RADIUS: rad_send, Process radius requests in authen high priority queue Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/29606]: %AAA-7-RADIUS: aaa_idx 1cc10f85: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl209170) Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: do_send: 396 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/42872]: %AAA-7-RADIUS: aaa_idx 1cc10f86: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl4491794) Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: do_send: 404 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/31348]: %AAA-7-RADIUS: aaa_idx 1cc10f87: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl4114372) Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: do_send: 298 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/33937]: %AAA-7-RADIUS: aaa_idx 1cc10f88: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl4229284) Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: do_send: 403 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/31913]: %AAA-7-RADIUS: aaa_idx 1cc10f89: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl5639169) Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: do_send: 401 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/42697]: %AAA-7-RADIUS: aaa_idx 1cc10f8a: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl5591811) Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: do_send: 401 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/43000]: %AAA-7-RADIUS: aaa_idx 1cc10f8b: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl5543003) Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: do_send: 401 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:28: %AAA-7-RADIUS: rad_process_send_queue, 7 requests processed (0 retransmit) Oct 21 14:39:28: %AAA-7-RADIUS: rad_send, Process radius requests in acct high priority queue Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/41357]: %AAA-7-RADIUS: aaa_idx 1cc10f71: do_acct_send: Find free acct server 192.168.117.16 (ctx ntc src port 1812, dst port 1813). (adsl5531069) Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: do_send: 557 bytes send to radius server 192.168.117.16 (1813). Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/38454]: %AAA-7-RADIUS: aaa_idx 1cc10f75: do_acct_send: Find free acct server 192.168.117.16 (ctx ntc src port 1812, dst port 1813). (adsl4811277) Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: do_send: 558 bytes send to radius server 192.168.117.16 (1813). Oct 21 14:39:28: %AAA-7-RADIUS: rad_process_send_queue, 2 requests processed (0 retransmit) Oct 21 14:39:28: %AAA-7-RADIUS: rad_mgr, Process radius requests in db request queue Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/57582]: %AAA-7-RADIUS: aaa_idx 1cb7fdf0: rad_process_aaad_req: Receive request (Accounting Update) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/57582]: %AAA-7-RADIUS: aaa_idx 1cb7fdf0: rad_get_req_event_time: start_time 0x0000050a54dde13b elapsed_time 17257 stop_time 0x0000000000000000 event_time_us 0x0000050e597b5810 event_time 0x4cbfffc4 Oct 21 14:39:28: %AAA-7-RADIUS: aaa_idx 1cb7fdf0: rad_db_req_type_lookup: Lookup aaa_idx for context db_request_type Accounting Update Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/57582]: %AAA-7-RADIUS: aaa_idx 1cb7fdf0: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Accounting Update. (adsl11441160) Oct 21 14:39:28: %AAA-7-EXCEPT: aaa_process_attr_prov_response: SESSION MISS IDX 481689396 Oct 21 14:39:28: %AAA-7-RADIUS: rad_send, Process radius requests in acct low priority queue Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/57582]: %AAA-7-RADIUS: aaa_idx 1cb7fdf0: do_acct_send: Find free acct server 192.168.117.16 (ctx ntc src port 1812, dst port 1813). (adsl11441160) Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: do_send: 698 bytes send to radius server 192.168.117.16 (1813). Oct 21 14:39:28: %AAA-7-RADIUS: rad_process_send_queue, 1 requests processed (0 retransmit) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/43457]: %AAA-7-EXCEPT: aaa_idx 1cc10f8c: Subscriber name does not exist in DB Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/44780]: %AAA-7-EXCEPT: aaa_idx 1cc10f8d: Subscriber name adsl952781 does not exist in DB Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/45240]: %AAA-7-EXCEPT: aaa_idx 1cc10f8e: Subscriber name adsl4240137 does not exist in DB Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/45461]: %AAA-7-EXCEPT: aaa_idx 1cc10f8f: Subscriber name adsl4106731 does not exist in DB Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/43686]: %AAA-7-EXCEPT: aaa_idx 1cc10f90: Subscriber name adsl978431 does not exist in DB Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/45665]: %AAA-7-EXCEPT: aaa_idx 1cc10f91: Subscriber name adsl931728 does not exist in DB Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/44924]: %AAA-7-EXCEPT: aaa_idx 1cc10f92: Subscriber name adsl4256428 does not exist in DB Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/44146]: %AAA-7-EXCEPT: aaa_idx 1cc10f93: Subscriber name adsl4460598 does not exist in DB Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/43984]: %AAA-7-EXCEPT: aaa_idx 1cc10f94: Subscriber name adsl39279 does not exist in DB Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/44797]: %AAA-7-EXCEPT: aaa_idx 1cc10f95: Subscriber name adsl61464254 does not exist in DB Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/44817]: %AAA-7-EXCEPT: aaa_idx 1cc10f96: Subscriber name adsl137232 does not exist in DB Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/45633]: %AAA-7-EXCEPT: aaa_idx 1cc10f97: Subscriber name 4286677 does not exist in DB Oct 21 14:39:28: %AAA-7-RADIUS: rad_mgr, Process radius requests in db request queue Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/23270]: %AAA-7-RADIUS: aaa_idx 1cb7fe23: rad_process_aaad_req: Receive request (Accounting Update) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/23270]: %AAA-7-RADIUS: aaa_idx 1cb7fe23: rad_get_req_event_time: start_time 0x0000050a54decc72 elapsed_time 17257 stop_time 0x0000000000000000 event_time_us 0x0000050e597be067 event_time 0x4cbfffc4 Oct 21 14:39:28: %AAA-7-RADIUS: aaa_idx 1cb7fe23: rad_db_req_type_lookup: Lookup aaa_idx for context db_request_type Accounting Update Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/23270]: %AAA-7-RADIUS: aaa_idx 1cb7fe23: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Accounting Update. (adsl4033540) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/43457]: %AAA-7-RADIUS: aaa_idx 1cc10f8c: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/43457]: %AAA-7-RADIUS: aaa_idx 1cc10f8c: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. ( ) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/44780]: %AAA-7-RADIUS: aaa_idx 1cc10f8d: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/44780]: %AAA-7-RADIUS: aaa_idx 1cc10f8d: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl952781) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/45240]: %AAA-7-RADIUS: aaa_idx 1cc10f8e: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/45240]: %AAA-7-RADIUS: aaa_idx 1cc10f8e: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl4240137) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/45461]: %AAA-7-RADIUS: aaa_idx 1cc10f8f: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/45461]: %AAA-7-RADIUS: aaa_idx 1cc10f8f: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl4106731) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/43686]: %AAA-7-RADIUS: aaa_idx 1cc10f90: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/43686]: %AAA-7-RADIUS: aaa_idx 1cc10f90: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl978431) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/45665]: %AAA-7-RADIUS: aaa_idx 1cc10f91: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/45665]: %AAA-7-RADIUS: aaa_idx 1cc10f91: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl931728) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/44924]: %AAA-7-RADIUS: aaa_idx 1cc10f92: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/44924]: %AAA-7-RADIUS: aaa_idx 1cc10f92: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl4256428) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/44146]: %AAA-7-RADIUS: aaa_idx 1cc10f93: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/44146]: %AAA-7-RADIUS: aaa_idx 1cc10f93: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl4460598) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/43984]: %AAA-7-RADIUS: aaa_idx 1cc10f94: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/43984]: %AAA-7-RADIUS: aaa_idx 1cc10f94: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl39279) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/44797]: %AAA-7-RADIUS: aaa_idx 1cc10f95: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/44797]: %AAA-7-RADIUS: aaa_idx 1cc10f95: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl61464254) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/44817]: %AAA-7-RADIUS: aaa_idx 1cc10f96: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/44817]: %AAA-7-RADIUS: aaa_idx 1cc10f96: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl137232) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/45633]: %AAA-7-RADIUS: aaa_idx 1cc10f97: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/45633]: %AAA-7-RADIUS: aaa_idx 1cc10f97: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (4286677) Oct 21 14:39:28: %AAA-7-RADIUS: rad_send, Process radius requests in authen high priority queue Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/43457]: %AAA-7-RADIUS: aaa_idx 1cc10f8c: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). ( ) Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: do_send: 385 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/44780]: %AAA-7-RADIUS: aaa_idx 1cc10f8d: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl952781) Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: do_send: 406 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/45240]: %AAA-7-RADIUS: aaa_idx 1cc10f8e: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl4240137) Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: do_send: 406 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/45461]: %AAA-7-RADIUS: aaa_idx 1cc10f8f: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl4106731) Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: do_send: 608 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/43686]: %AAA-7-RADIUS: aaa_idx 1cc10f90: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl978431) Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: do_send: 410 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:28: [0002]: [255/22:1:27/6/2/45665]: %AAA-7-RADIUS: aaa_idx 1cc10f91: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl931728) Oct 21 14:39:28: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/4174]: %AAA-7-RADIUS: aaa_idx 1cc111ee: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl5525885) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: do_send: 400 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/4259]: %AAA-7-RADIUS: aaa_idx 1cc111ef: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl4100005) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: do_send: 571 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/9041]: %AAA-7-RADIUS: aaa_idx 1cc111f0: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl4491794) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: do_send: 403 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/7284]: %AAA-7-RADIUS: aaa_idx 1cc111f1: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl4499696) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: do_send: 404 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/5927]: %AAA-7-RADIUS: aaa_idx 1cc111f2: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl547127) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: do_send: 400 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/5091]: %AAA-7-RADIUS: aaa_idx 1cc111f3: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl712518) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: do_send: 396 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/5492]: %AAA-7-RADIUS: aaa_idx 1cc111f4: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl61524584) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: do_send: 409 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/5877]: %AAA-7-RADIUS: aaa_idx 1cc111f5: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl61523209) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: do_send: 409 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:48: %AAA-7-RADIUS: rad_process_send_queue, 9 requests processed (0 retransmit) Oct 21 14:39:48: %AAA-7-RADIUS: rad_send, Process radius requests in acct low priority queue Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/3793]: %AAA-7-RADIUS: aaa_idx 1c959b4f: do_acct_send: Find free acct server 192.168.117.16 (ctx ntc src port 1812, dst port 1813). (adsl88875) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: do_send: 795 bytes send to radius server 192.168.117.16 (1813). Oct 21 14:39:48: %AAA-7-RADIUS: rad_process_send_queue, 1 requests processed (0 retransmit) Oct 21 14:39:48: %AAA-7-RADIUS: rad_process_received_pkt: Receive 20 bytes from radius server 192.168.117.16 (1813) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1813 Oct 21 14:39:48: %AAA-7-RADIUS: rad_process_received_pkt: Receive 61 bytes from radius server 192.168.117.16 (1812) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:39:48: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:39:48: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:39:48: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:39:48: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:39:48: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:39:48: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:39:48: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:39:48: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:39:48: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:39:48: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:39:48: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:39:48: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:39:48: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:39:48: %AAA-7-RADIUS: rad_process_received_pkt: Receive 61 bytes from radius server 192.168.117.16 (1812) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:39:48: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:39:48: %AAA-7-RADIUS: rad_process_received_pkt: Receive 61 bytes from radius server 192.168.117.16 (1812) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:39:48: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:39:48: %AAA-7-EXCEPT: aaa_process_attr_prov_response: SESSION MISS IDX 482171261 Oct 21 14:39:48: %AAA-7-EXCEPT: aaa_process_attr_prov_response: SESSION MISS IDX 482357867 Oct 21 14:39:48: %AAA-7-RADIUS: rad_mgr, Process radius requests in db request queue Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/79025]: %AAA-7-RADIUS: aaa_idx 1cb5bbba: rad_process_aaad_req: Receive request (Accounting Update) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/79025]: %AAA-7-RADIUS: aaa_idx 1cb5bbba: rad_get_req_event_time: start_time 0x00000509663f70b9 elapsed_time 21281 stop_time 0x0000000000000000 event_time_us 0x0000050e5ab14308 event_time 0x4cbfffd9 Oct 21 14:39:48: %AAA-7-RADIUS: aaa_idx 1cb5bbba: rad_db_req_type_lookup: Lookup aaa_idx for context db_request_type Accounting Update Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/79025]: %AAA-7-RADIUS: aaa_idx 1cb5bbba: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Accounting Update. (adsl428810) Oct 21 14:39:48: %AAA-7-RADIUS: rad_mgr, Process radius requests in db response queue Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/30329]: %AAA-7-RADIUS: aaa_idx 1cc06b14: rad_process_response: process response to req Accounting Update. (adsl150049) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/30329]: %AAA-7-RADIUS: aaa_idx 1cc06b14: rad_free_resource:, Free radius message, rad_idx 163813561 Oct 21 14:39:48: %AAA-7-RADIUS: aaa_idx 1cc06b14: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Accounting Update Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/6007]: %AAA-7-EXCEPT: aaa_idx 1cc111ed: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl4101043) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/6007]: %AAA-7-RADIUS: aaa_idx 1cc111ed: rad_process_response: process response to req Authentication. (adsl4101043) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/6007]: %AAA-7-RADIUS: aaa_idx 1cc111ed: rad_free_resource:, Free radius message, rad_idx 163813562 Oct 21 14:39:48: %AAA-7-RADIUS: aaa_idx 1cc111ed: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/4259]: %AAA-7-EXCEPT: aaa_idx 1cc111ef: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl4100005) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/4259]: %AAA-7-RADIUS: aaa_idx 1cc111ef: rad_process_response: process response to req Authentication. (adsl4100005) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/4259]: %AAA-7-RADIUS: aaa_idx 1cc111ef: rad_free_resource:, Free radius message, rad_idx 163813564 Oct 21 14:39:48: %AAA-7-RADIUS: aaa_idx 1cc111ef: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/7284]: %AAA-7-EXCEPT: aaa_idx 1cc111f1: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl4499696) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/7284]: %AAA-7-RADIUS: aaa_idx 1cc111f1: rad_process_response: process response to req Authentication. (adsl4499696) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/7284]: %AAA-7-RADIUS: aaa_idx 1cc111f1: rad_free_resource:, Free radius message, rad_idx 163813566 Oct 21 14:39:48: %AAA-7-RADIUS: aaa_idx 1cc111f1: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/5927]: %AAA-7-EXCEPT: aaa_idx 1cc111f2: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl547127) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/5927]: %AAA-7-RADIUS: aaa_idx 1cc111f2: rad_process_response: process response to req Authentication. (adsl547127) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/5927]: %AAA-7-RADIUS: aaa_idx 1cc111f2: rad_free_resource:, Free radius message, rad_idx 163813567 Oct 21 14:39:48: %AAA-7-RADIUS: aaa_idx 1cc111f2: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/5091]: %AAA-7-EXCEPT: aaa_idx 1cc111f3: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl712518) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/5091]: %AAA-7-RADIUS: aaa_idx 1cc111f3: rad_process_response: process response to req Authentication. (adsl712518) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/5091]: %AAA-7-RADIUS: aaa_idx 1cc111f3: rad_free_resource:, Free radius message, rad_idx 163813568 Oct 21 14:39:48: %AAA-7-RADIUS: aaa_idx 1cc111f3: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/5492]: %AAA-7-EXCEPT: aaa_idx 1cc111f4: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl61524584) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/5492]: %AAA-7-RADIUS: aaa_idx 1cc111f4: rad_process_response: process response to req Authentication. (adsl61524584) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/5492]: %AAA-7-RADIUS: aaa_idx 1cc111f4: rad_free_resource:, Free radius message, rad_idx 163813569 Oct 21 14:39:48: %AAA-7-RADIUS: aaa_idx 1cc111f4: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/5877]: %AAA-7-EXCEPT: aaa_idx 1cc111f5: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl61523209) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/5877]: %AAA-7-RADIUS: aaa_idx 1cc111f5: rad_process_response: process response to req Authentication. (adsl61523209) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/5877]: %AAA-7-RADIUS: aaa_idx 1cc111f5: rad_free_resource:, Free radius message, rad_idx 163813570 Oct 21 14:39:48: %AAA-7-RADIUS: aaa_idx 1cc111f5: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/4174]: %AAA-7-EXCEPT: aaa_idx 1cc111ee: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl5525885) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/4174]: %AAA-7-RADIUS: aaa_idx 1cc111ee: rad_process_response: process response to req Authentication. (adsl5525885) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/4174]: %AAA-7-RADIUS: aaa_idx 1cc111ee: rad_free_resource:, Free radius message, rad_idx 163813563 Oct 21 14:39:48: %AAA-7-RADIUS: aaa_idx 1cc111ee: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/9041]: %AAA-7-EXCEPT: aaa_idx 1cc111f0: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl4491794) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/9041]: %AAA-7-RADIUS: aaa_idx 1cc111f0: rad_process_response: process response to req Authentication. (adsl4491794) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/9041]: %AAA-7-RADIUS: aaa_idx 1cc111f0: rad_free_resource:, Free radius message, rad_idx 163813565 Oct 21 14:39:48: %AAA-7-RADIUS: aaa_idx 1cc111f0: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:39:48: %AAA-7-RADIUS: rad_process_received_pkt: Receive 20 bytes from radius server 192.168.117.16 (1813) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1813 Oct 21 14:39:48: %AAA-7-RADIUS: rad_send, Process radius requests in acct low priority queue Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/79025]: %AAA-7-RADIUS: aaa_idx 1cb5bbba: do_acct_send: Find free acct server 192.168.117.16 (ctx ntc src port 1812, dst port 1813). (adsl428810) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: do_send: 801 bytes send to radius server 192.168.117.16 (1813). Oct 21 14:39:48: %AAA-7-RADIUS: rad_process_send_queue, 1 requests processed (0 retransmit) Oct 21 14:39:48: %AAA-7-RADIUS: rad_mgr, Process radius requests in db response queue Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/3793]: %AAA-7-RADIUS: aaa_idx 1c959b4f: rad_process_response: process response to req Accounting Update. (adsl88875) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/3793]: %AAA-7-RADIUS: aaa_idx 1c959b4f: rad_free_resource:, Free radius message, rad_idx 163813571 Oct 21 14:39:48: %AAA-7-RADIUS: aaa_idx 1c959b4f: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Accounting Update Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/6911]: %AAA-7-EXCEPT: aaa_idx 1cc111f6: Subscriber name adsl014992653 does not exist in DB Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/8711]: %AAA-7-EXCEPT: aaa_idx 1cc111f7: Subscriber name adsl5543003 does not exist in DB Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/6066]: %AAA-7-EXCEPT: aaa_idx 1cc111f8: Subscriber name adsl4434403 does not exist in DB Oct 21 14:39:48: %AAA-7-RADIUS: rad_mgr, Process radius requests in db request queue Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/6911]: %AAA-7-RADIUS: aaa_idx 1cc111f6: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/6911]: %AAA-7-RADIUS: aaa_idx 1cc111f6: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl014992653) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/8711]: %AAA-7-RADIUS: aaa_idx 1cc111f7: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/8711]: %AAA-7-RADIUS: aaa_idx 1cc111f7: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl5543003) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/6066]: %AAA-7-RADIUS: aaa_idx 1cc111f8: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/6066]: %AAA-7-RADIUS: aaa_idx 1cc111f8: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl4434403) Oct 21 14:39:48: %AAA-7-RADIUS: rad_send, Process radius requests in authen high priority queue Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/6911]: %AAA-7-RADIUS: aaa_idx 1cc111f6: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl014992653) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: do_send: 410 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/8711]: %AAA-7-RADIUS: aaa_idx 1cc111f7: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl5543003) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: do_send: 401 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/6066]: %AAA-7-RADIUS: aaa_idx 1cc111f8: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl4434403) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: do_send: 401 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:39:48: %AAA-7-RADIUS: rad_process_send_queue, 3 requests processed (0 retransmit) Oct 21 14:39:48: %AAA-7-RADIUS: rad_mgr, Process radius requests in db request queue Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/81125]: %AAA-7-RADIUS: aaa_idx 1cbf7457: rad_process_aaad_req: Receive request (Accounting Update) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/81125]: %AAA-7-RADIUS: aaa_idx 1cbf7457: rad_get_req_event_time: start_time 0x0000050d83096be6 elapsed_time 3619 stop_time 0x0000000000000000 event_time_us 0x0000050e5ab1e608 event_time 0x4cbfffd9 Oct 21 14:39:48: %AAA-7-RADIUS: aaa_idx 1cbf7457: rad_db_req_type_lookup: Lookup aaa_idx for context db_request_type Accounting Update Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/81125]: %AAA-7-RADIUS: aaa_idx 1cbf7457: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Accounting Update. (adsl384181) Oct 21 14:39:48: %AAA-7-RADIUS: rad_send, Process radius requests in acct low priority queue Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/81125]: %AAA-7-RADIUS: aaa_idx 1cbf7457: do_acct_send: Find free acct server 192.168.117.16 (ctx ntc src port 1812, dst port 1813). (adsl384181) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: do_send: 798 bytes send to radius server 192.168.117.16 (1813). Oct 21 14:39:48: %AAA-7-RADIUS: rad_process_send_queue, 1 requests processed (0 retransmit) Oct 21 14:39:48: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:39:48: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:39:48: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:39:48: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:39:48: %AAA-7-RADIUS: rad_process_received_pkt: Receive 61 bytes from radius server 192.168.117.16 (1812) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:39:48: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:39:48: %AAA-7-RADIUS: rad_process_received_pkt: Receive 20 bytes from radius server 192.168.117.16 (1813) Oct 21 14:39:48: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1813 Oct 21 14:39:48: %AAA-7-RADIUS: rad_mgr, Process radius requests in db response queue Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/8711]: %AAA-7-EXCEPT: aaa_idx 1cc111f7: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl5543003) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/8711]: %AAA-7-RADIUS: aaa_idx 1cc111f7: rad_process_response: process response to req Authentication. (adsl5543003) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/8711]: %AAA-7-RADIUS: aaa_idx 1cc111f7: rad_free_resource:, Free radius message, rad_idx 163813574 Oct 21 14:39:48: %AAA-7-RADIUS: aaa_idx 1cc111f7: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/6911]: %AAA-7-EXCEPT: aaa_idx 1cc111f6: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl014992653) Oct 21 14:39:48: [0002]: [255/22:1:27/6/2/6911]: %AAA-7-RADIUS: aaa_idx 1cc111f6: rad_process_response: process response to req Authentication. (adsl014992653) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7871]: %AAA-7-RADIUS: aaa_idx 1cc11419: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl931950) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: do_send: 406 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7318]: %AAA-7-RADIUS: aaa_idx 1cc1141a: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl209170) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: do_send: 397 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/6085]: %AAA-7-RADIUS: aaa_idx 1cc1141b: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl5534336) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: do_send: 400 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7736]: %AAA-7-RADIUS: aaa_idx 1cc1141c: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl4267636) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: do_send: 406 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/5857]: %AAA-7-RADIUS: aaa_idx 1cc1141d: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl61462942) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: do_send: 405 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7872]: %AAA-7-RADIUS: aaa_idx 1cc1141e: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl4486901) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: do_send: 410 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/8529]: %AAA-7-RADIUS: aaa_idx 1cc1141f: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl4782475) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: do_send: 413 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7314]: %AAA-7-RADIUS: aaa_idx 1cc11420: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl145520) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: do_send: 294 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/9165]: %AAA-7-RADIUS: aaa_idx 1cc11421: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl4100005) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: do_send: 572 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7709]: %AAA-7-RADIUS: aaa_idx 1cc11422: do_auth_send: Find free authen server 192.168.117.16 (ctx ntc, src port 1812, dst port 1812). (adsl5202455) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: do_send: 410 bytes send to radius server 192.168.117.16 (1812). Oct 21 14:40:12: %AAA-7-RADIUS: rad_process_send_queue, 11 requests processed (0 retransmit) Oct 21 14:40:12: %AAA-7-RADIUS: rad_send, Process radius requests in acct low priority queue Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/46049]: %AAA-7-RADIUS: aaa_idx 1cbdfc80: do_acct_send: Find free acct server 192.168.117.16 (ctx ntc src port 1812, dst port 1813). (adsl348259) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: Using local address 172.16.100.1 Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: do_send: 807 bytes send to radius server 192.168.117.16 (1813). Oct 21 14:40:12: %AAA-7-RADIUS: rad_process_send_queue, 1 requests processed (0 retransmit) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/9409]: %AAA-7-EXCEPT: aaa_idx 1cc11423: Subscriber name adsl4240137 does not exist in DB Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/10502]: %AAA-7-EXCEPT: aaa_idx 1cc11424: Subscriber name adsl4353181 does not exist in DB Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/12146]: %AAA-7-EXCEPT: aaa_idx 1cc11425: Subscriber name adsl6638772 does not exist in DB Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/11980]: %AAA-7-EXCEPT: aaa_idx 1cc11426: Subscriber name adsl967979 does not exist in DB Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/10043]: %AAA-7-EXCEPT: aaa_idx 1cc11427: Subscriber name adsl61466148 does not exist in DB Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/4936]: %AAA-7-EXCEPT: aaa_idx 1cc11428: Subscriber name adsl015591573 does not exist in DB Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/12376]: %AAA-7-EXCEPT: aaa_idx 1cc11429: Subscriber name adsl4470867 does not exist in DB Oct 21 14:40:12: %AAA-7-RADIUS: rad_process_received_pkt: Receive 20 bytes from radius server 192.168.117.16 (1813) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1813 Oct 21 14:40:12: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:40:12: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:40:12: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:40:12: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:40:12: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:40:12: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:40:12: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:40:12: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:40:12: %AAA-7-RADIUS: rad_process_received_pkt: Receive 20 bytes from radius server 192.168.117.16 (1812) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:40:12: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:40:12: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:40:12: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:40:12: %AAA-7-RADIUS: rad_process_received_pkt: Receive 61 bytes from radius server 192.168.117.16 (1812) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:40:12: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:40:12: %AAA-7-RADIUS: rad_process_received_pkt: Receive 61 bytes from radius server 192.168.117.16 (1812) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:40:12: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:40:12: %AAA-7-RADIUS: rad_process_received_pkt: Receive 20 bytes from radius server 192.168.117.16 (1812) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:40:12: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:40:12: %AAA-7-RADIUS: rad_process_received_pkt: Receive 20 bytes from radius server 192.168.117.16 (1812) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:40:12: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:40:12: %AAA-7-RADIUS: rad_process_received_pkt: Receive 48 bytes from radius server 192.168.117.16 (1812) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1812 Oct 21 14:40:12: %AAA-7-RADIUS: rad_response_sanity_check: Message-Authenticator is not present Oct 21 14:40:12: %AAA-7-RADIUS: rad_process_received_pkt: Receive 20 bytes from radius server 192.168.117.16 (1813) Oct 21 14:40:12: [0002]: %AAA-7-RADIUS: rad_find_match_srv: Find matching server 192.168.117.16/1813 Oct 21 14:40:12: %AAA-7-RADIUS: rad_mgr, Process radius requests in db request queue Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/39306]: %AAA-7-RADIUS: aaa_idx 1cbdfc4a: rad_process_aaad_req: Receive request (Accounting Update) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/39306]: %AAA-7-RADIUS: aaa_idx 1cbdfc4a: rad_get_req_event_time: start_time 0x0000050cdeb71052 elapsed_time 6399 stop_time 0x0000000000000000 event_time_us 0x0000050e5c21f2ee event_time 0x4cbffff1 Oct 21 14:40:12: %AAA-7-RADIUS: aaa_idx 1cbdfc4a: rad_db_req_type_lookup: Lookup aaa_idx for context db_request_type Accounting Update Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/39306]: %AAA-7-RADIUS: aaa_idx 1cbdfc4a: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Accounting Update. (adsl4110208) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/9409]: %AAA-7-RADIUS: aaa_idx 1cc11423: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/9409]: %AAA-7-RADIUS: aaa_idx 1cc11423: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl4240137) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/10502]: %AAA-7-RADIUS: aaa_idx 1cc11424: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/10502]: %AAA-7-RADIUS: aaa_idx 1cc11424: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl4353181) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/12146]: %AAA-7-RADIUS: aaa_idx 1cc11425: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/12146]: %AAA-7-RADIUS: aaa_idx 1cc11425: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl6638772) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/11980]: %AAA-7-RADIUS: aaa_idx 1cc11426: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/11980]: %AAA-7-RADIUS: aaa_idx 1cc11426: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl967979) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/10043]: %AAA-7-RADIUS: aaa_idx 1cc11427: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/10043]: %AAA-7-RADIUS: aaa_idx 1cc11427: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl61466148) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/4936]: %AAA-7-RADIUS: aaa_idx 1cc11428: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/4936]: %AAA-7-RADIUS: aaa_idx 1cc11428: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl015591573) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/12376]: %AAA-7-RADIUS: aaa_idx 1cc11429: rad_process_aaad_req: Receive request (Authentication) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/12376]: %AAA-7-RADIUS: aaa_idx 1cc11429: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Authentication. (adsl4470867) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/17522]: %AAA-7-RADIUS: aaa_idx 1cbfec68: rad_process_aaad_req: Receive request (Accounting Stop) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/17522]: %AAA-7-RADIUS: aaa_idx 1cbfec68: rad_get_req_event_time: start_time 0x0000050dbd8b1906 elapsed_time 2656 stop_time 0x0000050e5bd865b5 event_time_us 0x0000050e5bd865b5 event_time 0x4cbfffec Oct 21 14:40:12: %AAA-7-RADIUS: aaa_idx 1cbfec68: rad_db_req_type_lookup: Lookup aaa_idx for global db_request_type Accounting Update Oct 21 14:40:12: %AAA-7-RADIUS: aaa_idx 1cbfec68: rad_db_req_type_lookup: Lookup aaa_idx for context db_request_type Accounting Update Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/17522]: %AAA-7-RADIUS: aaa_idx 1cbfec68: aaaidx_tree_insert: insert aaa_idx to idx tree for context db_request_type Accounting Stop. (adsl401568) Oct 21 14:40:12: %AAA-7-RADIUS: rad_mgr, Process radius requests in db response queue Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/38143]: %AAA-7-RADIUS: aaa_idx 1cbdfc59: rad_process_response: process response to req Accounting Update. (adsl388438) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/38143]: %AAA-7-RADIUS: aaa_idx 1cbdfc59: rad_free_resource:, Free radius message, rad_idx 163814326 Oct 21 14:40:12: %AAA-7-RADIUS: aaa_idx 1cbdfc59: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Accounting Update Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7074]: %AAA-7-EXCEPT: aaa_idx 1cc11418: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl448880) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7074]: %AAA-7-RADIUS: aaa_idx 1cc11418: rad_process_response: process response to req Authentication. (adsl448880) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7074]: %AAA-7-RADIUS: aaa_idx 1cc11418: rad_free_resource:, Free radius message, rad_idx 163814327 Oct 21 14:40:12: %AAA-7-RADIUS: aaa_idx 1cc11418: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7318]: %AAA-7-EXCEPT: aaa_idx 1cc1141a: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl209170) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7318]: %AAA-7-RADIUS: aaa_idx 1cc1141a: rad_process_response: process response to req Authentication. (adsl209170) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7318]: %AAA-7-RADIUS: aaa_idx 1cc1141a: rad_free_resource:, Free radius message, rad_idx 163814329 Oct 21 14:40:12: %AAA-7-RADIUS: aaa_idx 1cc1141a: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7736]: %AAA-7-EXCEPT: aaa_idx 1cc1141c: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl4267636) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7736]: %AAA-7-RADIUS: aaa_idx 1cc1141c: rad_process_response: process response to req Authentication. (adsl4267636) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7736]: %AAA-7-RADIUS: aaa_idx 1cc1141c: rad_free_resource:, Free radius message, rad_idx 163814331 Oct 21 14:40:12: %AAA-7-RADIUS: aaa_idx 1cc1141c: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/6085]: %AAA-7-EXCEPT: aaa_idx 1cc1141b: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl5534336) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/6085]: %AAA-7-RADIUS: aaa_idx 1cc1141b: rad_process_response: process response to req Authentication. (adsl5534336) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/6085]: %AAA-7-RADIUS: aaa_idx 1cc1141b: rad_free_resource:, Free radius message, rad_idx 163814330 Oct 21 14:40:12: %AAA-7-RADIUS: aaa_idx 1cc1141b: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7871]: %AAA-7-EXCEPT: aaa_idx 1cc11419: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl931950) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7871]: %AAA-7-RADIUS: aaa_idx 1cc11419: rad_process_response: process response to req Authentication. (adsl931950) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7871]: %AAA-7-RADIUS: aaa_idx 1cc11419: rad_free_resource:, Free radius message, rad_idx 163814328 Oct 21 14:40:12: %AAA-7-RADIUS: aaa_idx 1cc11419: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7872]: %AAA-7-EXCEPT: aaa_idx 1cc1141e: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl4486901) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7872]: %AAA-7-RADIUS: aaa_idx 1cc1141e: rad_process_response: process response to req Authentication. (adsl4486901) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7872]: %AAA-7-RADIUS: aaa_idx 1cc1141e: rad_free_resource:, Free radius message, rad_idx 163814333 Oct 21 14:40:12: %AAA-7-RADIUS: aaa_idx 1cc1141e: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication [ntc]NT-SE800#Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/5857]: %AAA-7-EXCEPT: aaa_idx 1cc1141d: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl61462942) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/5857]: %AAA-7-RADIUS: aaa_idx 1cc1141d: rad_process_response: process response to req Authentication. (adsl61462942) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/5857]: %AAA-7-RADIUS: aaa_idx 1cc1141d: rad_free_resource:, Free radius message, rad_idx 163814332 Oct 21 14:40:12: %AAA-7-RADIUS: aaa_idx 1cc1141d: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication [ntc]NT-SE800# [ntc]NT-SE800# [ntc]NT-SE800#Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7314]: %AAA-7-EXCEPT: aaa_idx 1cc11420: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl145520) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7314]: %AAA-7-RADIUS: aaa_idx 1cc11420: rad_process_response: process response to req Authentication. (adsl145520) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7314]: %AAA-7-RADIUS: aaa_idx 1cc11420: rad_free_resource:, Free radius message, rad_idx 163814335 Oct 21 14:40:12: %AAA-7-RADIUS: aaa_idx 1cc11420: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication no dOct 21 14:40:12: [0002]: [255/22:1:27/6/2/8529]: %AAA-7-EXCEPT: aaa_idx 1cc1141f: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl4782475) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/8529]: %AAA-7-RADIUS: aaa_idx 1cc1141f: rad_process_response: process response to req Authentication. (adsl4782475) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/8529]: %AAA-7-RADIUS: aaa_idx 1cc1141f: rad_free_resource:, Free radius message, rad_idx 163814334 Oct 21 14:40:12: %AAA-7-RADIUS: aaa_idx 1cc1141f: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication ebOct 21 14:40:12: [0002]: [255/22:1:27/6/2/7709]: %AAA-7-EXCEPT: aaa_idx 1cc11422: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl5202455) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7709]: %AAA-7-RADIUS: aaa_idx 1cc11422: rad_process_response: process response to req Authentication. (adsl5202455) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/7709]: %AAA-7-RADIUS: aaa_idx 1cc11422: rad_free_resource:, Free radius message, rad_idx 163814337 Oct 21 14:40:12: %AAA-7-RADIUS: aaa_idx 1cc11422: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication ug allOct 21 14:40:12: [0002]: [255/22:1:27/6/2/9165]: %AAA-7-EXCEPT: aaa_idx 1cc11421: rad_create_auth_db_reply: Radius authentication fail, rejected by radius server. (adsl4100005) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/9165]: %AAA-7-RADIUS: aaa_idx 1cc11421: rad_process_response: process response to req Authentication. (adsl4100005) Oct 21 14:40:12: [0002]: [255/22:1:27/6/2/9165]: %AAA-7-RADIUS: aaa_idx 1cc11421: rad_free_resource:, Free radius message, rad_idx 163814336 Oct 21 14:40:12: %AAA-7-RADIUS: aaa_idx 1cc11421: rad_clean_aaa_idx_tree: Clean aaa_idx tree for context db_request_type Authentication  [ntc]NT-SE800# [ntc]NT-SE800# [ntc]NT-SE800#Oct 21 14:40:13: %LOG-6-DROP: Drop Event [ntc]NT-SE800# [ntc]NT-SE800#Oct 21 14:40:31: %LOG-6-EVNT_WRAPPED: Event log wrapped (43 times). Total event overwritten : 354968 events [ntc]NT-SE800# [ntc]NT-SE800#