[asterisk-users] Paging in Asterisk

2007-10-09 Thread Nick Couchman
Our office does not have a PA system, and in our current phone system we have a 
certain extension that we dial that pages over the speaker of all the phones in 
the office.  Does Asterisk support this feature?  If so, could someone tell me 
the best way to set this up in AsteriskNOW? 

Thanks, 
Nick 
___
--Bandwidth and Colocation Provided by http://www.api-digital.com--

asterisk-users mailing list
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users

Re: [asterisk-users] Integrating Asterisk with LDAP Realtime

2006-09-23 Thread Nick Couchman


I'll give strace a try on Monday and see if I can figure that out. In any case, that's not a huge deal right now - I can bind anonymously for now and get the information out, and I'm not terribly concerned about support LDAP writes from Asterisk - I'd just like to get the configuration read out of LDAP for now.

I figured out the issue with nothing getting pulled from LDAP - it seems that if you apply the quotation mark patch for external configuration resources (so that you can put "ou=People,o=myorg" in the extconfig.conf file) that you have to have the quotes for the LDAP search to succeed. As soon as I put the quotes in, it started working and it is at least partially reading my configuration out of the LDAP tree.

I'm still having a couple issues, though - first, my .conf files get read out of LDAP, but the "realtime_ext" and "voicemail" tables don't get pulled from LDAP. I don't know if I need a parameter somewhere else in my other LDAP configuration stuff that tells Asterisk to try to load these items from extconfig, but I don't even seen an LDAP searches for this stuff when I use tcpdump to trace the TCP/IP traffic. Also, sipusers and sippeers doesn't seem to get read from the LDAP tree.

Another question - with the LDAPRealtime plugin, when a user authenticates, does it use the existing user password or is it stored in another password field? I've seen some references to a "realmPassword" field or something similar. Is it possible to have Asterisk try to bind to LDAP as the user that's trying to log in instead of having to grant read or compare access toa password field?

Thanks,

Nick CouchmanSystems IntegratorSEAKR Engineering, Inc.6221 South Racine CircleCentennial, CO 80111Main: (303) 790-8499Fax: (303) 790-8720Web: http://www.seakr.com On 2006/09/22 at 11:36:38, Nick Burch [EMAIL PROTECTED] wrote:
On Fri, 22 Sep 2006, Nick Couchman wrote: Probably wherever openssl looks for them. Try /etc/pki/tls/certs/, /etc/ssl/certs/ or /usr/share/ssl/certs/, depending on your distro. You'll also need to symlink the certificate to its hash, check the openssl docs if you haven't done this before. I've just finished trying this and I still get an error when Asterisk  tries to connect. I have a couple other things I need to try (I need to  try to adjust my CA a little bit), but if anyone else has other  suggestions for me, I'd appreciate it.Try strace? You might be able to see the real place it tries for the certificates, and what the real errors are Even better, use wireshark (the new name for ethereal). It'll do a very nice job (I tend to find better than tcpdump) at showing you the contents of you ldap queries and responses. I was using ethereal to interpret the data, but my servers don't have X  on them so it's hard to run Ethereal or Wireshark directly on the  server. So, I use tcpdump to capture to a file, then copy to my  workstation and use Ethereal to open it.Make sure you use tcpdump with "-s 0" thenNick

smime.p7s
Description: S/MIME Cryptographic Signature
___
--Bandwidth and Colocation provided by Easynews.com --

asterisk-users mailing list
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [asterisk-users] Integrating Asterisk with LDAP Realtime

2006-09-23 Thread Nick Couchman


(Got a quarantine notice on the first one, so I'm resending - sorry if this ends up a duplicate...)

I'll give strace a try on Monday and see if I can figure that out. In any case, that's not a huge deal right now - I can bind anonymously for now and get the information out, and I'm not terribly concerned about support LDAP writes from Asterisk - I'd just like to get the configuration read out of LDAP for now.

I figured out the issue with nothing getting pulled from LDAP - it seems that if you apply the quotation mark patch for external configuration resources (so that you can put "ou=People,o=myorg" in the extconfig.conf file) that you have to have the quotes for the LDAP search to succeed. As soon as I put the quotes in, it started working and it is at least partially reading my configuration out of the LDAP tree.

I'm still having a couple issues, though - first, my .conf files get read out of LDAP, but the "realtime_ext" and "voicemail" tables don't get pulled from LDAP. I don't know if I need a parameter somewhere else in my other LDAP configuration stuff that tells Asterisk to try to load these items from extconfig, but I don't even seen an LDAP searches for this stuff when I use tcpdump to trace the TCP/IP traffic. Also, sipusers and sippeers doesn't seem to get read from the LDAP tree.

Another question - with the LDAPRealtime plugin, when a user authenticates, does it use the existing user password or is it stored in another password field? I've seen some references to a "realmPassword" field or something similar. Is it possible to have Asterisk try to bind to LDAP as the user that's trying to log in instead of having to grant read or compare access toa password field?

Thanks,

Nick CouchmanSystems IntegratorSEAKR Engineering, Inc.6221 South Racine CircleCentennial, CO 80111Main: (303) 790-8499Fax: (303) 790-8720Web: http://www.seakr.com On 2006/09/22 at 11:36:38, Nick Burch [EMAIL PROTECTED] wrote:
On Fri, 22 Sep 2006, Nick Couchman wrote: Probably wherever openssl looks for them. Try /etc/pki/tls/certs/, /etc/ssl/certs/ or /usr/share/ssl/certs/, depending on your distro. You'll also need to symlink the certificate to its hash, check the openssl docs if you haven't done this before. I've just finished trying this and I still get an error when Asterisk  tries to connect. I have a couple other things I need to try (I need to  try to adjust my CA a little bit), but if anyone else has other  suggestions for me, I'd appreciate it.Try strace? You might be able to see the real place it tries for the certificates, and what the real errors are Even better, use wireshark (the new name for ethereal). It'll do a very nice job (I tend t!
 o find better than tcpdump) at showing you the contents of you ldap queries and responses. I was using ethereal to interpret the data, but my servers don't have X  on them so it's hard to run Ethereal or Wireshark directly on the  server. So, I use tcpdump to capture to a file, then copy to my  workstation and use Ethereal to open it.Make sure you use tcpdump with "-s 0" thenNick___
--Bandwidth and Colocation provided by Easynews.com --

asterisk-users mailing list
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


[asterisk-users] Re: [asterisk‑users] Inte grating Asterisk with LDAP Realtime

2006-09-22 Thread Nick Couchman

  
  

   On Thu 21 Sep 2006 Nick Couchman wrote:

   When I try to set the port to 636 in the res_ldap.conf file I get bind 

   errors Cant contact server I imagine this is an issue with 

   certificates and trust but Im not exactly sure where I need to put my 

   CA certificate in order to make the ldap module happy.
  

   Probably wherever openssl looks for them. Try /etc/pki/tls/certs/ 

   /etc/ssl/certs/ or /usr/share/ssl/certs/ depending on your distro. Youll 

   also need to symlink the certificate to its hash check the openssl docs 

   if you havent done this before.
  

  Ive just finished trying this and I still get an error when Asterisk tries to connect. I have a couple other things I need to try I need to try to adjust my CA a little bit but if anyone else has other suggestions for me Id appreciate it.
  

   Ive tried to use tcpdump to see this data but tcpdump doesnt grab the 

   full packet it truncates it at a certain point so I cant see the 

   data.
  

   Try doing your tcpdump with s 0it tells tcpdump to snarf the whole 

   packet
  

   Even better use wireshark the new name for ethereal. Itll do a very 

   nice job I tend to find better than tcpdump at showing you the contents 

   of you ldap queries and responses.
  

  I was using ethereal to interpret the data but my servers dont have X on them so its hard to run Ethereal or Wireshark directly on the server. So I use tcpdump to capture to a file then copy to my workstation and use Ethereal to open it.
  

   I havent gotten around to playing with direct integration with asterisk 

   and ldap so I cant help on your other issues.
  NickCouchmanSystemsIntegratorSEAKREngineering,Inc.6221SouthRacineCircleCentennial,CO80111Main:(303)790-8499Fax:(303)790-8720Web:http://www.seakr.com

___
--Bandwidth and Colocation provided by Easynews.com --

asterisk-users mailing list
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


[asterisk-users] Integrating Asterisk with LDAP Realtime

2006-09-21 Thread Nick Couchman

  
  

  Hi All:

  Im starting to jump into the Asterisk world and try to figure out a VoIP solution for my company. I stumbled across the VoiceRD company/project which is supposed to integrate Asterisk into Novell eDirectory via LDAP. Unfortunately the project is in its very early stages and it just doesnt work that well. Im sure that will change as time goes on but Im not feeling real patient right now :-.
  

  Im using Asterisk 1.2.12 with the LDAP Realtime driver res_config_ldap.so and Im experiencing a few problems that I could really use some help solving.
  

  First of all Id like to configure Asterisk to talk to my LDAP servers securely. This is especially critical if Im going to have to bind as something other than an anonymous bind not just for my sake but the eDirectory servers require confidentiality by default - and I dont want to change that. When I try to set the port to 636 in the res_ldap.conf file I get bind errors Cant contact server I imagine this is an issue with certificates and trust but Im not exactly sure where I need to put my CA certificate in order to make the ldap module happy. I have my global ldap.conf file /etc/openldap/ldap.conf set up to not require certificate checking but this doesnt seem to make a difference with the res_config_ldap module. Anyone have any tips to help me figure out whats going on here
  

  My second issue that Ive identified so far anyway is with the actual searches that LDAP does. I can get around the problem above my removing the username and password so that Asterisk binds anonymously on the insecure port 389. I set up the parts of the LDAP tree that Asterisk needs access to so that Anonymous binds can see all attributes I know this isnt safe in a production environment and thats not how I plan to do it in production it was simply a temporary measure to see if I could actually get anything out of the LDAP tree. The module binds successfully and does some searches of the tree. Unfortunately I cant tell my looking at any of the log files for asterisk whether or not it actually pulls any data out of the tree. The log files dont seem to list results for LDAP lookups Ive got full debugging turned on so everyth!
 ing should be getting logged so its hard to tell what the LDAP server returned. Ive tried to use tcpdump to see this data but tcpdump doesnt grab the full packet it truncates it at a certain point so I cant see the data. Also Asterisk seems to only query the .conf file entries from extconfig.conf and not the other entries sipusers extensions etc..
  

  Heres my extconfig.conf file I did patch Asterisk to recognize the quotation marks for this file:

  settings

  voicemail = ldapo=SEAKRvoicemail

  voicemail = ldapou=Peopleo=SEAKRvoicemail

  realtime_ext = ldapo=SEAKRextensions

  realtime_ext = ldapou=Extensionsou=VoIPou=Serverso=SEAKRextensions

  voicemail.conf = ldapou=Confou=VoIPou=Serverso=SEAKRconfig

  voicemail.conf = ldapo=SEAKRconfig

  meetme.conf = ldapou=Confou=VoIPou=Serverso=SEAKRconfig

  meetme.conf = ldapo=SEAKRconfig

  sip.conf = ldapou=Confou=VoIPou=Serverso=SEAKRconfig

  sip.conf = ldapo=SEAKRconfig

  extensions.conf = ldapou=Confou=VoIPou=Serverso=SEAKRconfig

  extensions.conf = ldapo=SEAKRconfig

  sipusers = ldapou=Peopleo=SEAKRsip

  sippeers = ldapou=Peopleo=SEAKRsip

  sipfriends = ldapo=SEAKRsip
  

  and heres the first part of the res_ldap.conf file the rest of it identifies the attributes for each of the configuration tables:

  _general

  dbhost=my.ldap.host  LDAP hosts

  dbport=636

  dbbasedn=o=SEAKR  Base DN

  dbpass=SUPERSECRETWORD  Bind password

  dbuser=cn=MYADMINou=Peopleo=SEAKR  Bind DN
  

  Please let me know if you need any further information. I have updated my LDAP schema with the schema for the LDAP realtime driver so that is has all the oxy attributes plus a few VoiceRD attributes from the VoiceRD vendor. Ive verified that I can do both anonymous binds and authenticated binds from the server command line using ldapsearch and that the anonymous binds return the attributes from the server that Asterisk needs to see.
  

  Thanks
  NickCouchmanSystemsIntegratorSEAKREngineering,Inc.6221SouthRacineCircleCentennial,CO80111Main:(303)790-8499Fax:(303)790-8720Web:http://www.seakr.com

___
--Bandwidth and Colocation provided by Easynews.com --

asterisk-users mailing list
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users