Re: [OpenSIPS-Users] authentication is not working

2011-02-03 Thread Anton Zagorskiy
Hi Toyima.

I see 200 OK reply. What is wrong? =)


From: users-boun...@lists.opensips.org
[mailto:users-boun...@lists.opensips.org] On Behalf Of Toyima Dias
Sent: Thursday, February 03, 2011 11:32 AM
To: OpenSIPS users mailling list
Subject: [OpenSIPS-Users] authentication is not working

Hello my friends, 
 
I'm trying to configure authentication on my OpenSIPS and is not working at
all :(
 
I've added the following to the script to make it work: (but it doesn't)
 
...
loadmodule auth.so
loadmodule auth_db.so
...
modparam(usrloc, db_url,
    mysql://opensips:opensipsrw@localhost/opensips)
modparam(auth_db, calculate_ha1, yes)
modparam(auth_db, password_column, password)
modparam(auth_db, db_url,
    mysql://opensips:opensipsrw@localhost/opensips)
modparam(auth_db, load_credentials, )
...
    if (!(method==REGISTER)  from_uri==myself) /*no multidomain
version*/
    {
    if (!proxy_authorize(, subscriber)) {
    proxy_challenge(, 0);
    exit;
    }
    if (!db_check_from()) {
    sl_send_reply(403,Forbidden auth ID);
    exit;
    }
    consume_credentials();
    }
...

    if (is_method(REGISTER))
    {
    # authenticate the REGISTER requests (uncomment to enable
auth)
    if (!www_authorize(, subscriber))
    {
    www_challenge(, 0);
    exit;
    }
    ##
    if (!db_check_to())
    {
    sl_send_reply(403,Forbidden auth ID);
    exit;
    }
    if (!save(location))
    sl_reply_error();
    exit;
    }
 
But is not working at all...take a look:
 
#
U 2011/02/03 09:31:04.402891 172.30.140.22:48752 - 172.30.140.8:5060
REGISTER sip:172.30.140.8 SIP/2.0
Via: SIP/2.0/UDP
172.30.140.22:48752;branch=z9hG4bK-d87543-9a54af22967ae417-1--d87543-;rport
Max-Forwards: 70
Contact: sip:1000@172.30.140.22:48752;rinstance=fcade2df86ce0ab8
To: 1000sip:1000@172.30.140.8
From: 1000sip:1000@172.30.140.8;tag=cd3e2323
Call-ID: MmU0YjM1NThiNTg0ZjhiNGM4ODA4ZmU1YWFiYjBmNTc.
CSeq: 1 REGISTER
Expires: 3600
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, NOTIFY, MESSAGE, SUBSCRIBE,
INFO
User-Agent: X-Lite release 1011s stamp 41150
Content-Length: 0

#
U 2011/02/03 09:31:04.404039 172.30.140.8:5060 - 172.30.140.22:48752
SIP/2.0 200 OK
Via: SIP/2.0/UDP
172.30.140.22:48752;branch=z9hG4bK-d87543-9a54af22967ae417-1--d87543-;rport=
48752
To: 1000sip:1000@172.30.140.8;tag=c97b4d1cb1f3d0da549e06a8d482ef63.34dc
From: 1000sip:1000@172.30.140.8;tag=cd3e2323
Call-ID: MmU0YjM1NThiNTg0ZjhiNGM4ODA4ZmU1YWFiYjBmNTc.
CSeq: 1 REGISTER
Contact:
sip:1000@172.30.140.22:48752;rinstance=fcade2df86ce0ab8;expires=3600
Server: OpenSIPS (1.6.4-2-notls (i386/linux))
Content-Length: 0
Am i missing something in my configuration?
 
Thanks in advance!!!
 
 
 
 
 
 
 
 



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] authentication is not working

2011-02-03 Thread Toyima Dias
=) but it should send after the 200 OK, the 401 unauthorized...and the same
for INVITES or any other request with 407 proxy authentication, and that's
not working my dear friend...at least seems not to work per the traces :(

I did the changes in opensips.cfg as i mentioned in my first email...what is
wrong? i can get the point :(


2011/2/3 Anton Zagorskiy a.zagors...@oyster-telecom.ru

 Hi Toyima.

 I see 200 OK reply. What is wrong? =)


 From: users-boun...@lists.opensips.org
 [mailto:users-boun...@lists.opensips.org] On Behalf Of Toyima Dias
 Sent: Thursday, February 03, 2011 11:32 AM
 To: OpenSIPS users mailling list
 Subject: [OpenSIPS-Users] authentication is not working

 Hello my friends,

 I'm trying to configure authentication on my OpenSIPS and is not working at
 all :(

 I've added the following to the script to make it work: (but it doesn't)

 ...
 loadmodule auth.so
 loadmodule auth_db.so
 ...
 modparam(usrloc, db_url,
 mysql://opensips:opensipsrw@localhost/opensips)
 modparam(auth_db, calculate_ha1, yes)
 modparam(auth_db, password_column, password)
 modparam(auth_db, db_url,
 mysql://opensips:opensipsrw@localhost/opensips)
 modparam(auth_db, load_credentials, )
 ...
 if (!(method==REGISTER)  from_uri==myself) /*no multidomain
 version*/
 {
 if (!proxy_authorize(, subscriber)) {
 proxy_challenge(, 0);
 exit;
 }
 if (!db_check_from()) {
 sl_send_reply(403,Forbidden auth ID);
 exit;
 }
 consume_credentials();
 }
 ...

 if (is_method(REGISTER))
 {
 # authenticate the REGISTER requests (uncomment to enable
 auth)
 if (!www_authorize(, subscriber))
 {
 www_challenge(, 0);
 exit;
 }
 ##
 if (!db_check_to())
 {
 sl_send_reply(403,Forbidden auth ID);
 exit;
 }
 if (!save(location))
 sl_reply_error();
 exit;
 }

 But is not working at all...take a look:

 #
 U 2011/02/03 09:31:04.402891 172.30.140.22:48752 - 172.30.140.8:5060
 REGISTER sip:172.30.140.8 SIP/2.0
 Via: SIP/2.0/UDP
 172.30.140.22:48752
 ;branch=z9hG4bK-d87543-9a54af22967ae417-1--d87543-;rport
 Max-Forwards: 70
 Contact: sip:1000@172.30.140.22:48752;rinstance=fcade2df86ce0ab8
 To: 1000sip:1000@172.30.140.8 sip%3A1000@172.30.140.8
 From: 1000sip:1000@172.30.140.8 sip%3A1000@172.30.140.8;tag=cd3e2323
 Call-ID: MmU0YjM1NThiNTg0ZjhiNGM4ODA4ZmU1YWFiYjBmNTc.
 CSeq: 1 REGISTER
 Expires: 3600
 Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, NOTIFY, MESSAGE,
 SUBSCRIBE,
 INFO
 User-Agent: X-Lite release 1011s stamp 41150
 Content-Length: 0

 #
 U 2011/02/03 09:31:04.404039 172.30.140.8:5060 - 172.30.140.22:48752
 SIP/2.0 200 OK
 Via: SIP/2.0/UDP
 172.30.140.22:48752
 ;branch=z9hG4bK-d87543-9a54af22967ae417-1--d87543-;rport=
 48752
 To: 1000sip:1000@172.30.140.8 sip%3A1000@172.30.140.8
 ;tag=c97b4d1cb1f3d0da549e06a8d482ef63.34dc
 From: 1000sip:1000@172.30.140.8 sip%3A1000@172.30.140.8;tag=cd3e2323
 Call-ID: MmU0YjM1NThiNTg0ZjhiNGM4ODA4ZmU1YWFiYjBmNTc.
 CSeq: 1 REGISTER
 Contact:
 sip:1000@172.30.140.22:48752;rinstance=fcade2df86ce0ab8;expires=3600
 Server: OpenSIPS (1.6.4-2-notls (i386/linux))
 Content-Length: 0
 Am i missing something in my configuration?

 Thanks in advance!!!











 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] authentication is not working

2011-02-03 Thread Toyima Dias
SORRY! OpenSIPS should send BEFORE (NOT after) the 200 OK, the 401 :)

2011/2/3 Toyima Dias toyim...@gmail.com

 =) but it should send after the 200 OK, the 401 unauthorized...and the same
 for INVITES or any other request with 407 proxy authentication, and that's
 not working my dear friend...at least seems not to work per the traces :(

 I did the changes in opensips.cfg as i mentioned in my first email...what
 is wrong? i can get the point :(


 2011/2/3 Anton Zagorskiy a.zagors...@oyster-telecom.ru

 Hi Toyima.

 I see 200 OK reply. What is wrong? =)


 From: users-boun...@lists.opensips.org
 [mailto:users-boun...@lists.opensips.org] On Behalf Of Toyima Dias
 Sent: Thursday, February 03, 2011 11:32 AM
 To: OpenSIPS users mailling list
 Subject: [OpenSIPS-Users] authentication is not working

 Hello my friends,

 I'm trying to configure authentication on my OpenSIPS and is not working
 at
 all :(

 I've added the following to the script to make it work: (but it doesn't)

 ...
 loadmodule auth.so
 loadmodule auth_db.so
 ...
 modparam(usrloc, db_url,
 mysql://opensips:opensipsrw@localhost/opensips)
 modparam(auth_db, calculate_ha1, yes)
 modparam(auth_db, password_column, password)
 modparam(auth_db, db_url,
 mysql://opensips:opensipsrw@localhost/opensips)
 modparam(auth_db, load_credentials, )
 ...
 if (!(method==REGISTER)  from_uri==myself) /*no multidomain
 version*/
 {
 if (!proxy_authorize(, subscriber)) {
 proxy_challenge(, 0);
 exit;
 }
 if (!db_check_from()) {
 sl_send_reply(403,Forbidden auth ID);
 exit;
 }
 consume_credentials();
 }
 ...

 if (is_method(REGISTER))
 {
 # authenticate the REGISTER requests (uncomment to enable
 auth)
 if (!www_authorize(, subscriber))
 {
 www_challenge(, 0);
 exit;
 }
 ##
 if (!db_check_to())
 {
 sl_send_reply(403,Forbidden auth ID);
 exit;
 }
 if (!save(location))
 sl_reply_error();
 exit;
 }

 But is not working at all...take a look:

 #
 U 2011/02/03 09:31:04.402891 172.30.140.22:48752 - 172.30.140.8:5060
 REGISTER sip:172.30.140.8 SIP/2.0
 Via: SIP/2.0/UDP
 172.30.140.22:48752
 ;branch=z9hG4bK-d87543-9a54af22967ae417-1--d87543-;rport
 Max-Forwards: 70
 Contact: sip:1000@172.30.140.22:48752;rinstance=fcade2df86ce0ab8
 To: 1000sip:1000@172.30.140.8 sip%3A1000@172.30.140.8
 From: 1000sip:1000@172.30.140.8 sip%3A1000@172.30.140.8
 ;tag=cd3e2323
 Call-ID: MmU0YjM1NThiNTg0ZjhiNGM4ODA4ZmU1YWFiYjBmNTc.
 CSeq: 1 REGISTER
 Expires: 3600
 Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, NOTIFY, MESSAGE,
 SUBSCRIBE,
 INFO
 User-Agent: X-Lite release 1011s stamp 41150
 Content-Length: 0

 #
 U 2011/02/03 09:31:04.404039 172.30.140.8:5060 - 172.30.140.22:48752
 SIP/2.0 200 OK
 Via: SIP/2.0/UDP
 172.30.140.22:48752
 ;branch=z9hG4bK-d87543-9a54af22967ae417-1--d87543-;rport=
 48752
 To: 1000sip:1000@172.30.140.8 sip%3A1000@172.30.140.8
 ;tag=c97b4d1cb1f3d0da549e06a8d482ef63.34dc
 From: 1000sip:1000@172.30.140.8 sip%3A1000@172.30.140.8
 ;tag=cd3e2323
 Call-ID: MmU0YjM1NThiNTg0ZjhiNGM4ODA4ZmU1YWFiYjBmNTc.
 CSeq: 1 REGISTER
 Contact:
 sip:1000@172.30.140.22:48752;rinstance=fcade2df86ce0ab8;expires=3600
 Server: OpenSIPS (1.6.4-2-notls (i386/linux))
 Content-Length: 0
 Am i missing something in my configuration?

 Thanks in advance!!!











 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] BYE request for proper signalling

2011-02-03 Thread Bogdan-Andrei Iancu

Denis,

in this case, are the other proxies involved in the call doing Record 
Routing ? if so, opensips dialog module take them into consideration 
when sending the BYE.


Regards,
Bogdan

Denis Putyato wrote:

Hello Bogdan

 because of some NAT presence, right ?

No, I need use IP address when there is more than one SIP proxy in call path. 


-Original Message-
From: users-boun...@lists.opensips.org 
[mailto:users-boun...@lists.opensips.org] On Behalf Of Bogdan-Andrei Iancu
Sent: Wednesday, February 02, 2011 3:36 PM
To: OpenSIPS users mailling list
Subject: Re: [OpenSIPS-Users] BYE request for proper signalling

Hi Denis,

 From SIP point of view, the BYE must be sent to the contact URIs . I 
guess your contact is different than the layer3 IP because of some NAT 
presence, right ? if so, use fix_nated_contact() for INVITE and 200 OK, 
so that the received contact will be fixed with the layer3 IP, so the 
dialog module will use the contact with a useful info.


Regards,
Bogdan

Denis Putyato wrote:
  

Hello!

 


I am using dialog module for control of call duration.

When timeout of dialog expires I need Opensips send BYE not to caller 
and callee contact (which is stored during creation of dialog) but to 
IP address and port from which INVITE (caller) and 200 OK (callee) had 
been received.


 


Thank you for any help

 

 




___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
  




  



--
Bogdan-Andrei Iancu
OpenSIPS Event - expo, conf, social, bootcamp
2 - 4 February 2011, ITExpo, Miami,  USA
OpenSIPS solutions and know-how



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] drouting / is_from_gw - matching for groups and not types

2011-02-03 Thread Bogdan-Andrei Iancu

Hi Max,

The Group ID is linked to group ID from the dr_rules table. The idea is 
to group the rules in different sets, for different scenarios (routing 
to GW, routing to Media Services, etc)


This Group Id can be provided to the do_routing() function (you can 
determine it via whatever other mechanisms - like avp_db_load) or if not 
given, the do_routing function will automatically query (using the FROM 
URI as key) the dr_groups table.


In OpenSIPS CP, in Settings, for Group IDs, you can fill in the groups 
ID you are using on the system - they are only used by CP when creating 
new rules, to give you the options.


Regards,
Bogdan

Max Mühlbronner wrote:

Hello,


regarding opensips-cp and drouting i came across a small problem, 
maybe someone already tried something similar and wants to share his 
knowledge :)


|
opensips-cp -- Drouting / Settings, Gateway Types / Group ID´s is 
what i am talking about.


|
Is there any function to check for the Group ID´s  instead of Gateway 
types inside the routing script?
|is_from_gw and goes_to_gw only checks for types of Gateways but i can 
not find any equivalent to check for gateway group ids? The Group ids 
are assigned via permissions and i am selecting the group ids via 
avp_db_query.



My goal is to decide by group ids which calls 
(permissions/group-based) are routed directly to load_balance function 
instead of going through the normal drouting process of 
rules/gateway(lists). I could eventually use a avp_db_query to get the 
group id for every call but this would probably use lots of Database 
Resources? Maybe there is another smarter way to do all of this?



Best Regards


Max M.








|





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
  



--
Bogdan-Andrei Iancu
OpenSIPS Event - expo, conf, social, bootcamp
2 - 4 February 2011, ITExpo, Miami,  USA
OpenSIPS solutions and know-how



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Next branches error

2011-02-03 Thread Bogdan-Andrei Iancu

Hi Brett,

The error log you get is triggered when the internal function 
next_branches returns false (a negative code). This is when:

   - function called from wrong route type (like for a reply)
   - there are no more branches left
   - internal error

I guess in your case, the second case (when there are no more branches) 
is the trigger. And indeed, in this case, the error message is bogus  - 
we need to fix that.


Regards,
Bogdan

Brett Nemeroff wrote:

All,

I'm routing calls using 3XX redirects. I serialize the branches. I 
immediately call a next_branches() and arm a failure_route. In the 
failure route I do something like:



if (!next_branches()) {
t_reply(503,Service Unavailable );
exit;
}

To catch the end of the list of rollover options. 


I see in my log:
Jan 29 09:23:50 sip1 /usr/local/sbin/opensips[21262]: 
ERROR:core:do_action: next_branches failed 
Jan 29 09:23:51 sip1 /usr/local/sbin/opensips[21271]: 
ERROR:core:do_action: next_branches failed 
Jan 29 09:23:52 sip1 /usr/local/sbin/opensips[21266]: 
ERROR:core:do_action: next_branches failed 
Jan 29 09:23:52 sip1 /usr/local/sbin/opensips[21269]: 
ERROR:core:do_action: next_branches failed 
Jan 29 09:23:52 sip1 /usr/local/sbin/opensips[21259]: 
ERROR:core:do_action: next_branches failed 
Jan 29 09:23:52 sip1 /usr/local/sbin/opensips[21263]: 
ERROR:core:do_action: next_branches failed 
Jan 29 09:23:53 sip1 /usr/local/sbin/opensips[21265]: 
ERROR:core:do_action: next_branches failed 
Jan 29 09:23:53 sip1 /usr/local/sbin/opensips[21253]: 
ERROR:core:do_action: next_branches failed 
Jan 29 09:23:54 sip1 /usr/local/sbin/opensips[21266]: 
ERROR:core:do_action: next_branches failed 
Jan 29 09:23:56 sip1 /usr/local/sbin/opensips[21262]: 
ERROR:core:do_action: next_branches failed 
Jan 29 09:23:57 sip1 /usr/local/sbin/opensips[21271]: 
ERROR:core:do_action: next_branches failed 
Jan 29 09:23:57 sip1 /usr/local/sbin/opensips[21267]: 
ERROR:core:do_action: next_branches failed 
Jan 29 09:23:57 sip1 /usr/local/sbin/opensips[21269]: 
ERROR:core:do_action: next_branches failed 
Jan 29 09:23:58 sip1 /usr/local/sbin/opensips[21252]: 
ERROR:core:do_action: next_branches failed 

Over and over.  Is there some sort of test I should be doing prior to 
calling next_branches? or is the log level just too high on that message?


Thanks!
-Brett





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
  



--
Bogdan-Andrei Iancu
OpenSIPS Event - expo, conf, social, bootcamp
2 - 4 February 2011, ITExpo, Miami,  USA
OpenSIPS solutions and know-how



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Next branches error

2011-02-03 Thread Bogdan-Andrei Iancu

Hi Andrew,

Andrew Mortensen wrote:

On Jan 29, 2011, at 11:53 AM, Brett Nemeroff wrote:

  

All,

I'm routing calls using 3XX redirects. I serialize the branches. I immediately 
call a next_branches() and arm a failure_route. In the failure route I do 
something like:


if (!next_branches()) {
t_reply(503,Service Unavailable );
exit;
}

To catch the end of the list of rollover options.



next_branches actually never returns false (0) as a result of SVN trunk commit 
7248, so you'll never hit your t_reply call. (I'd post a link to the commit, 
but SF.net's SVN host seems sad today for some reason.) I'm not sure what the 
reason for the return code changes was here, but opensips now returns 2 if the 
current branch is the last one, and returns 1 if there are more branches 
available for processing.
  


Actually next_branches() do return false (which is -1, not 0) - see my 
previous email.


  

I see in my log:
Jan 29 09:23:50 sip1 /usr/local/sbin/opensips[21262]: ERROR:core:do_action: next_branches failed 
...


Over and over.  Is there some sort of test I should be doing prior to calling 
next_branches? or is the log level just too high on that message?



I suspect your serial_avp may be empty when you call next_branches from the failure route. Bumping 
your log level to debug would show it for sure, since you'd might then see messages like 
DBG:core:serialize_branches: nothing to do - all same q! (from serialize_branches) and 
DBG:core:next_branches: no AVPs -- we are done! (from next_branches).

The latter message will show up if, in next_branches, search_first_avp returns nothing. 
It then jumps to an error handler returning a value of -1 to the caller, which is why 
you're seeing the repeated next_branches failed message.

Given that an empty response from search_first_avp has been considered an error from the 
very first commit of the next_branches code, it seems reasonable to change the no 
AVPs log message to log at error level, which would at least have the effect of 
informing the admin of the reason for the failure. Alternatively, since an empty 
serial_avp seems very similar to an end of list condition, a change in the logic when 
handling an empty serial_avp is worth considering. It might be better in that case to 
pass control back to the config for further processing.
  


That is true. We need some work here.

Regards,
Bogdan


andrew
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users

  



--
Bogdan-Andrei Iancu
OpenSIPS Event - expo, conf, social, bootcamp
2 - 4 February 2011, ITExpo, Miami,  USA
OpenSIPS solutions and know-how



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] sst module killing calls

2011-02-03 Thread Bogdan-Andrei Iancu

Hi Jeff,

If you set the sst flag for an Invite, the sst module will force the SST 
support, even if not present in the received INVITE  - could you check 
if the outbound INVITE has the SE and MIN-SE headers added ?


Regards,
Bogdan

Jeff Pyle wrote:

Hello,

I'm experimenting with the sst module once again.  It's configured as 
follows:


  modparam(dialog|sst, timeout_avp, $avp(s:dialog_timeout))
  modparam(sst, sst_flag, 6)
  modparam(sst, min_se, 30)

Dialogs are set for all calls.

Calls I sent contain the following header:
  Session-Expires: 30

So far, so good.  When I get a 200 OK from a carrier that supports 
sst, I see the following headers:

  Supported: timer
  Session-Expires: 30;refresher=uas

(The 30 second expiration is an experimentally low value.)  When I get 
a 200 OK from a carrier that doesn't support sst, I don't see those 
two headers.  In this case it seems the sst module still sets the 
dialog expiration to 30 seconds, after which the call goes poof.


Is that correct behavior?  If neither end advertise support for sst, 
and neither side is going to refresh it, it seems a bit strange the 
sst module would still cause the dialog to expire at the expiration time.



- Jeff



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
  



--
Bogdan-Andrei Iancu
OpenSIPS Event - expo, conf, social, bootcamp
2 - 4 February 2011, ITExpo, Miami,  USA
OpenSIPS solutions and know-how



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] sst module killing calls

2011-02-03 Thread Bogdan-Andrei Iancu

Hi Jeff,

are you sure your re-INVITE is going through loose_route() and attached 
to the dialog context (to update it) ?


if running in debug mode, at re-INVITE time you could see a log from SST 
module like Update by a REQUEST...


Regards,
bogdan

Jeff Pyle wrote:

And another issue…

With a call that went to a carrier that does support sst, I see they 
refreshed the call at 15 seconds into it. Or, 15 seconds before the 
session expired. You can look at it either way. They included the 
following in their refresher INVITE:

Session-Expires: 90;refresher=uac
Min-SE: 90

So they've bumped the timer to 90 seconds from my 30. Cool. It seems 
the sst module doesn't see this refresh, and the dialog module still 
doinks the call at 30 seconds into it. Bummer. Is this normal?


On the initial INVITE I create the dialog with create_dialog() then 
set the flag for the sst module.




- Jeff


From: Jeff Pyle jp...@fidelityvoice.com mailto:jp...@fidelityvoice.com
Reply-To: OpenSIPS users mailling list users@lists.opensips.org 
mailto:users@lists.opensips.org

Date: Thu, 27 Jan 2011 13:49:44 -0500
To: OpenSIPS users mailling list users@lists.opensips.org 
mailto:users@lists.opensips.org

Subject: [OpenSIPS-Users] sst module killing calls

Hello,

I'm experimenting with the sst module once again. It's configured as 
follows:


modparam(dialog|sst, timeout_avp, $avp(s:dialog_timeout))
modparam(sst, sst_flag, 6)
modparam(sst, min_se, 30)

Dialogs are set for all calls.

Calls I sent contain the following header:
Session-Expires: 30

So far, so good. When I get a 200 OK from a carrier that supports sst, 
I see the following headers:

Supported: timer
Session-Expires: 30;refresher=uas

(The 30 second expiration is an experimentally low value.) When I get 
a 200 OK from a carrier that doesn't support sst, I don't see those 
two headers. In this case it seems the sst module still sets the 
dialog expiration to 30 seconds, after which the call goes poof.


Is that correct behavior? If neither end advertise support for sst, 
and neither side is going to refresh it, it seems a bit strange the 
sst module would still cause the dialog to expire at the expiration time.



- Jeff



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
  



--
Bogdan-Andrei Iancu
OpenSIPS Event - expo, conf, social, bootcamp
2 - 4 February 2011, ITExpo, Miami,  USA
OpenSIPS solutions and know-how



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] My OpenSIPS apparently ignoring 100s

2011-02-03 Thread Bogdan-Andrei Iancu

Hi Jock,

not a problem :)

Regards,
Bogdan

Jock McKechnie wrote:


I'm a flaming moron;

I had a local iptables in the way that I completely missed - I could 
see the packets coming to the interface, so I assumed OpenSIPS must be 
ignoring them - rather than it not getting them because iptables was 
blocking them.


I shall now crawl back to my hole in shame.

Thank you, Bogdan, and my apologies to all for wasting your bandwidth.

 - Jock


On Wed, Feb 2, 2011 at 11:26 AM, Jock McKechnie 
jock.mckech...@gmail.com mailto:jock.mckech...@gmail.com wrote:




On Wed, Feb 2, 2011 at 6:20 AM, Bogdan-Andrei Iancu
bog...@opensips.org mailto:bog...@opensips.org wrote:

Hi Jock,


Jock McKechnie wrote:

Greetings;

I apologise in advance for this one. I _know_ I screwed it
up, but I just cannot see how. I'm sure it's something
blazingly obvious, but I just cannot find it and it's
driving me nuts.

I've written an OpenSIPS config that uses an external perl
'helper' to do an LCR lookup (it incorporates a bunch more
things that the built-in OpenSIPS LCR can't do, elsewise
I'd use it),

Have you looked at Dynamic Routing module (a more powerful
LCR) -
http://www.opensips.org/html/docs/modules/1.6.x/drouting.html


I've rewritten the configuration several times over, and
somewhere along the way I've borked it, I guess. When the
system receives a call it'll do the LCR lookup, find a
route, and sends the call out to that route.
The gateway it sends the call to responds with a '100
Trying' and then a second later OpenSIPS sends the
INVITE again, and gets another '100 Trying'. And then a
second later, OpenSIPS sends the INVITE again, etc. Even
when the call comes up, sometimes OpenSIPS isn't seeing
the '200 OK' and continues sending INVITES until it times
out the call.


Set debug=6, make a call, and post the output somewhere - most
probably the replies from GW are not matching the INVITE
transactionbut let's see what the logs say. (attaching a
SIP capture of the call will help)


Thanks, Bogdan.

I'm staring at this and I'm not seeing where it's getting the '100
Tryings' at all, but perhaps it's forest/trees for me. I've
stripped off all the syslog date/time headers, but during this
time space it sent out the initial INVITE, received a 100, send a
second INVITE, a second 100 back, received a 183 Session Progress
(presumably from the first INVITE)... after the time frame
included it sent another three INVITEs and received two 183s back
before everything BYE'd out.

[Wed Feb  2 09:05:38 2011] Attempting to relay call to
sip:+1641456@192.168.1.99
mailto:sip%3A%2B1641456@192.168.1.99
DBG:tm:t_newtran: transaction on entrance=0x
DBG:core:parse_headers: flags=
DBG:core:parse_headers: flags=78
DBG:tm:t_lookup_request: start searching: hash=22751, isACK=0
DBG:tm:matching_3261: RFC3261 transaction matching failed
DBG:tm:t_lookup_request: no transaction found
DBG:tm:run_reqin_callbacks: trans=0x7f5d8c2a14e8, callback type 1,
id 1 entered
DBG:core:parse_headers: flags=78
DBG:dialog:new_dlg_val: inserting accX_created=
DBG:tm:run_reqin_callbacks: trans=0x7f5d8c2a14e8, callback type 1,
id 0 entered
DBG:dialog:get_dlg_timeout: invalid AVP value, use default timeout
DBG:core:parse_headers: flags=
DBG:core:check_ip_address: params 10.10.101.101, 10.10.101.101, 0
DBG:core:_shm_resize: resize(0) called
DBG:tm:_reply_light: reply sent out. buf=0x7b21d8: SIP/2.0 1...,
shmem=0x7f5d8c2942b8: SIP/2.0 1
DBG:tm:_reply_light: finished
DBG:core:mk_proxy: doing DNS lookup...
DBG:tm:set_timer: relative timeout is 50
DBG:tm:insert_timer_unsafe: [4]: 0x7f5d8c2a1708 (44600)
DBG:tm:set_timer: relative timeout is 30
DBG:tm:insert_timer_unsafe: [0]: 0x7f5d8c2a1738 (475)
DBG:tm:t_relay_to: new transaction fwd'ed
DBG:tm:t_unref: UNREF_UNSAFE: [0x7f5d8c2a14e8] after is 0
DBG:dialog:unref_dlg: unref dlg 0x7f5d8c294d68 with 1 - 2
DBG:core:destroy_avp_list: destroying list (nil)
DBG:core:receive_msg: cleaning up
DBG:tm:utimer_routine: timer routine:4,tl=0x7f5d8c2a1708
next=(nil), timeout=44600
DBG:tm:retransmission_handler: retransmission_handler : request
resending (t=0x7f5d8c2a14e8, INVITE si ... )
DBG:tm:set_timer: relative timeout is 100
DBG:tm:insert_timer_unsafe: [5]: 0x7f5d8c2a1708 (44700)
DBG:tm:retransmission_handler: retransmission_handler : done
DBG:tm:utimer_routine: timer routine:5,tl=0x7f5d8c2a1708
next=(nil), timeout=44700

Re: [OpenSIPS-Users] How to test if a message is from myself

2011-02-03 Thread Bogdan-Andrei Iancu

Hi Dave,

Unfortunately does not work with variables.

Regards,
Bogdan

Dave Singer wrote:

Wow I missed that one. Thanks.
Does that work for PVs so I can test other IPs like one from another
header, say X-src-ip:192.168.0.5. Last I tried I couldn't get it to
work. Not sure if that was 1.6.2 or 1.6.3. I'm using 1.6.4 now. :)

Thanks Again
Dave

On Wed, Feb 2, 2011 at 4:37 AM, Bogdan-Andrei Iancu bog...@opensips.org wrote:
  

Hi Dave,

do :  if (src_ip==myself) {}

Regards,
Bogdan

Dave Singer wrote:


Is there any way to check if the source IP/port is one that opensips
is listening on or one ? something like if (sip:$si:$sp == myself) {
...bla; bla;}

Thanks
Dave

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


  

--
Bogdan-Andrei Iancu
OpenSIPS Event - expo, conf, social, bootcamp
2 - 4 February 2011, ITExpo, Miami,  USA
OpenSIPS solutions and know-how


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users




___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users

  



--
Bogdan-Andrei Iancu
OpenSIPS Event - expo, conf, social, bootcamp
2 - 4 February 2011, ITExpo, Miami,  USA
OpenSIPS solutions and know-how


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] drouting / is_from_gw - matching for groups and not types

2011-02-03 Thread Max Mühlbronner

Hi,


sorry maybe i did not explain well enough. Because what you describe is 
exactly how i am using groups/rules already. :)


But my problem at this point is, for one group i dont want to use the GW 
List/Gateway defined in the rule matching this group.  Only for this 
single group i want to use the load_balancer module / e.g. load_balance. 
So what i am looking for would be something to check which group id the 
current call belongs too... But i guess there is no such function?



Regards

Max M.



Am 02.02.2011 22:42, schrieb Bogdan-Andrei Iancu:

Hi Max,

The Group ID is linked to group ID from the dr_rules table. The idea 
is to group the rules in different sets, for different scenarios 
(routing to GW, routing to Media Services, etc)


This Group Id can be provided to the do_routing() function (you can 
determine it via whatever other mechanisms - like avp_db_load) or if 
not given, the do_routing function will automatically query (using the 
FROM URI as key) the dr_groups table.


In OpenSIPS CP, in Settings, for Group IDs, you can fill in the groups 
ID you are using on the system - they are only used by CP when 
creating new rules, to give you the options.


Regards,
Bogdan

Max Mühlbronner wrote:

Hello,


regarding opensips-cp and drouting i came across a small problem, 
maybe someone already tried something similar and wants to share his 
knowledge :)


|
opensips-cp -- Drouting / Settings, Gateway Types / Group ID´s is 
what i am talking about.


|
Is there any function to check for the Group ID´s  instead of Gateway 
types inside the routing script?
|is_from_gw and goes_to_gw only checks for types of Gateways but i 
can not find any equivalent to check for gateway group ids? The Group 
ids are assigned via permissions and i am selecting the group ids via 
avp_db_query.



My goal is to decide by group ids which calls 
(permissions/group-based) are routed directly to load_balance 
function instead of going through the normal drouting process of 
rules/gateway(lists). I could eventually use a avp_db_query to get 
the group id for every call but this would probably use lots of 
Database Resources? Maybe there is another smarter way to do all of 
this?



Best Regards


Max M.








|





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users






___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] How to test if a message is from myself

2011-02-03 Thread Stefano Pisani

Hi Dave
you could try

if ($si == $hdr(X-src-ip)){...}


Il 03/02/2011 12:59, Bogdan-Andrei Iancu ha scritto:

Hi Dave,

Unfortunately does not work with variables.

Regards,
Bogdan

Dave Singer wrote:

Wow I missed that one. Thanks.
Does that work for PVs so I can test other IPs like one from another
header, say X-src-ip:192.168.0.5. Last I tried I couldn't get it to
work. Not sure if that was 1.6.2 or 1.6.3. I'm using 1.6.4 now. :)

Thanks Again
Dave

On Wed, Feb 2, 2011 at 4:37 AM, Bogdan-Andrei Iancu 
bog...@opensips.org wrote:

Hi Dave,

do :  if (src_ip==myself) {}

Regards,
Bogdan

Dave Singer wrote:

Is there any way to check if the source IP/port is one that opensips
is listening on or one ? something like if (sip:$si:$sp == myself) {
...bla; bla;}

Thanks
Dave

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users



--
Bogdan-Andrei Iancu
OpenSIPS Event - expo, conf, social, bootcamp
2 - 4 February 2011, ITExpo, Miami,  USA
OpenSIPS solutions and know-how


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users






___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] SQL query

2011-02-03 Thread Denis Putyato
Hello!

Opensips 1.6.4-2, MySQL installed on the same server as opensips.

 

 

Please can somebody explain why such message can appear in syslog? This happens 
when I make “opensipsctl fifo dp_reload” after long period of time nothing to 
do with opensips.

During processing calls opensips make some SQL queries (there is no problem 
with it).

 

“Feb  3 16:17:33 opensips /usr/local/opensips1.6.4-2/sbin/opensips[1355]: 
INFO:db_mysql:switch_state_to_disconnected: disconnect event for 0x8078e0

Feb  3 16:17:33 opensips /usr/local/opensips1.6.4-2/sbin/opensips[1355]: 
INFO:db_mysql:reset_all_statements: reseting all statements on connection: 
(0x808bf0) 0x8078e0

Feb  3 16:17:33 opensips /usr/local/opensips1.6.4-2/sbin/opensips[1355]: 
INFO:db_mysql:connect_with_retry: re-connected successful for 0x8078e0”

 

Thank you for any help

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Next branches error

2011-02-03 Thread Andrew Mortensen

On Feb 2, 2011, at 4:54 PM, Bogdan-Andrei Iancu wrote:

 next_branches actually never returns false (0) as a result of SVN trunk 
 commit 7248, so you'll never hit your t_reply call.
  
 
 Actually next_branches() do return false (which is -1, not 0) - see my 
 previous email.

So it does. Evidently I haven't yet fully absorbed the not-quite-C syntax and 
conventions of the config file. :) Thanks for the correction.

andrew
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Next branches error

2011-02-03 Thread Andrew Mortensen

On Feb 2, 2011, at 4:51 PM, Bogdan-Andrei Iancu wrote:

 Hi Brett,
 
 The error log you get is triggered when the internal function next_branches 
 returns false (a negative code). This is when:
   - function called from wrong route type (like for a reply)
   - there are no more branches left
   - internal error
 
 I guess in your case, the second case (when there are no more branches) is 
 the trigger. And indeed, in this case, the error message is bogus  - we need 
 to fix that.

Here's one possible solution for consideration.

diff --git a/serialize.c b/serialize.c
index 7b16055..837c321 100644
--- a/serialize.c
+++ b/serialize.c
@@ -273,7 +273,7 @@ int next_branches( struct sip_msg *msg)
 
if (!avp) {
LM_DBG(no AVPs -- we are done!\n);
-   goto error;
+   return 2;
}
 
if (!val.s.s) {
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] dialog flag and create_dialog function

2011-02-03 Thread Ronald Cepres
Hi to all,

Does setting the dialog flag and calling the create_dialog function create
redundant dialogs for a transaction? Just wondering since I didn't find it
indicated in the dialog module documentation.

Thanks!

Regards,
Ronald
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] b2bua top hiding module stripping from display name

2011-02-03 Thread thrillerbee
Anca,

Would it be possible to alter the built-in top hiding module so it doesn't
strip the from display name?

Thanks,
Ryan
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Core dump when enabling CDR generation in OpenSIPS 1.6.4 on Solaris SPARC 64 bits.

2011-02-03 Thread Sergio Gutierrez
Hello all users.

When enabling the CDR generation (cdr flag of acc module) OpenSIPS fails and
generates core when receiving the BYE.

This is the backtrace:
Core was generated by `/dsa/1.6.4/sbin/opensips -D -ddd -E -f
/dsa/1.6.4/etc/opensips/mvno.cfg'.
Program terminated with signal 10, Bus error.
[New process 86541]
#0  0x7be0acfc in prebuild_string () from
/dsa/1.6.4/lib64/opensips/modules/acc.so
(gdb) bt
#0  0x7be0acfc in prebuild_string () from
/dsa/1.6.4/lib64/opensips/modules/acc.so
#1  0x7be049d0 in acc_log_cdrs_request () from
/dsa/1.6.4/lib64/opensips/modules/acc.so
#2  0x7be0e2ac in acc_dlg_callback () from
/dsa/1.6.4/lib64/opensips/modules/acc.so
#3  0x7b80f9a8 in run_dlg_callbacks () from
/dsa/1.6.4/lib64/opensips/modules/dialog.so
#4  0x7b819d28 in dlg_onroute () from
/dsa/1.6.4/lib64/opensips/modules/dialog.so
#5  0x7c60d5dc in run_rr_callbacks () from
/dsa/1.6.4/lib64/opensips/modules/rr.so
#6  0x7c608430 in after_loose () from
/dsa/1.6.4/lib64/opensips/modules/rr.so
#7  0x7c603c90 in loose_route () from
/dsa/1.6.4/lib64/opensips/modules/rr.so
#8  0x000100014280 in do_action ()
#9  0x0001ceb0 in run_action_list ()
#10 0x000100084d64 in eval_elem ()
#11 0x00010008d67c in eval_expr ()
#12 0x00010008d764 in eval_expr ()
#13 0x000100011538 in do_action ()
#14 0x0001ceb0 in run_action_list ()
#15 0x000100011714 in do_action ()
#16 0x0001ceb0 in run_action_list ()
#17 0x0001d5a0 in run_top_route ()
#18 0x000100075f0c in receive_msg ()
#19 0x0001000e0640 in udp_rcv_loop ()
#20 0x0001000316bc in main_loop ()
#21 0x000100037440 in main ()


I am doing the setflag related to modparam at INVITE processing.

Please let me know whether more information is needed.


Best regards.


-- 
Sergio Gutiérrez
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS 1.6 on Ubuntu

2011-02-03 Thread Khan
Ricky,

If you expand on the problem where you are stuck may be someone can help
you...

Please be specific that what is the nature of the problem where you are
stuck...


Khan
On Tue, Feb 1, 2011 at 12:21 PM, Robin Malhotra rocky...@gmail.com wrote:


 Guys I a newbie to OpenSIPS

  I have installed opensips and mysql on ubuntu following some instructions.
 I have also installed x-lite. Now how to register a user in opensips and to
 use it with the client ? I am stuck, please let me know

 Regards
 Ricky


 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users




-- 
Khan


VoIP Rookie
Every beginning has an end regardless we believe it or not...
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS 1.6 on Ubuntu

2011-02-03 Thread Tyler Merritt
Dave,

The audio on some of the webinars that I have watched has been almost
unintelligible :(  I like webinars - I present many of them in my work for
our customers, but I couldn't really hear well.

I can't attend the live webinars as I'm in Tokyo - they happen at like 3 am.

Anyway to clean up the audio?  Bogdan - can I send you a mic better mic :)

  http://pbxtra.fonality.com/products/hud/ *Tyler Merritt*. Sales Engineer
.
  Contact: tmerr...@fonality.com ty...@fonality.com | 310.861.4300 x 8850
|
  fonality.com http://www.fonality.com | SE
Bloghttp://fonalityse.wordpress.com/
   http://www.twitter.com/fonality
http://www.linkedin.com/pub/fonality-inc/15/a2b/13b
  http://www.facebook.com/Fonality
http://www.youtube.com/user/Fonalityhttp://feeds.feedburner.com/fonalitypressreleaseshttp://www.trixbox.org
 http://www.trixbox.org




On Thu, Feb 3, 2011 at 2:40 PM, Dave Singer dave.sin...@wideideas.comwrote:

 The best place to start is http://www.opensips.org/
 In the left column of the web page there is a section titled Resources
 with links to many very helpful resources. Your using the mailing list
 so you probably already have seen them to get here.
 So. Where are you getting stuck? We need specifics in order to help out.

 Also when you have a question you should start your own thread and not
 use an existing thread unless it is completely relevant to what your
 asking/stating.

 FYI: The webinars are VERY important for getting an understanding of
 how the whole thing works. With SIP the big picture is very important!
 With out them you'll learn a lot of things the hard way like I did
 before they were available.
 Another good way to learn is to follow the mailing list discussions.

 Welcome to the club,  ;-)
 Dave

 P.S. The software, documentation, mailing list, IRC, etc are all free
 resources. The people helping you out are not getting paid to do it.
 So an attitude of appreciation with patience will get you the best
 millage. If you need more support there are those willing to do
 contract support. See http://www.opensips.org/Resources/Business

 On Wed, Feb 2, 2011 at 7:16 PM, Pradeep Patil pradeep.pati...@gmail.com
 wrote:
  Anyone can help please in installing Opensip on Ubuntu.
 
 
 
 
 
  On Wed, Feb 2, 2011 at 1:15 AM, Duane Larson duane.lar...@gmail.com
 wrote:
 
  The first thing you should do is
  http://www.packtpub.com/article/installation-of-opensips-1.6
 
  You can watch the webinars here
  http://www.opensips.org/Resources/Webinars
 
  You should join the mailing list
  http://www.opensips.org/Resources/MailingLists
 
  To search old mailing list posts I use
 
 
 http://opensips-open-sip-server.1449251.n2.nabble.com/OpenSIPS-Users-f1449235.html
 
  Sounds like what you need to do is to actually create a user/subscriber
 so
  that opensips can register the x-lite client.  For that you need to use
 the
  opensipsctl command or the osipsconsole.
 
 
 
  On Tue, Feb 1, 2011 at 12:21 PM, Robin Malhotra rocky...@gmail.com
  wrote:
 
  Guys I a newbie to OpenSIPS
 
   I have installed opensips and mysql on ubuntu following some
  instructions. I have also installed x-lite. Now how to register a user
 in
  opensips and to use it with the client ? I am stuck, please let me know
  Regards
  Ricky
 
  ___
  Users mailing list
  Users@lists.opensips.org
  http://lists.opensips.org/cgi-bin/mailman/listinfo/users
 
 
 
 
  --
  --
  *--*--*--*--*--*
  Duane
  *--*--*--*--*--*
  --
 
  ___
  Users mailing list
  Users@lists.opensips.org
  http://lists.opensips.org/cgi-bin/mailman/listinfo/users
 
 
 
 
  --
  thanking you,
  Pradeep Patil
  Cell No: 9676206432
 
  ___
  Users mailing list
  Users@lists.opensips.org
  http://lists.opensips.org/cgi-bin/mailman/listinfo/users
 
 

 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] b2bua top hiding module stripping from display name

2011-02-03 Thread Ovidiu Sas
Hello Ryan,

Please try the latest version from trunk.
Please test and report back.

Regards,
Ovidiu Sas

On Thu, Feb 3, 2011 at 3:33 PM, thrillerbee thriller...@gmail.com wrote:
 Anca,
 Would it be possible to alter the built-in top hiding module so it doesn't
 strip the from display name?
 Thanks,
 Ryan
 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS 1.6 on Ubuntu

2011-02-03 Thread Pradeep Patil
Dear All,

Thanks for you getting me for help:

I had already started installing OpenSip on Ubuntu just following a thread
on SIPForums. Please find the below link on which i had mentioned where i
had stuck  what error i m getting:

http://vidodz.wordpress.com/2009/07/28/install-opensips-on-debian-or-ubuntu/#comments

Thanks,
Pradeep

On Fri, Feb 4, 2011 at 5:31 AM, Tyler Merritt ty...@fonality.com wrote:

 Dave,

 The audio on some of the webinars that I have watched has been almost
 unintelligible :(  I like webinars - I present many of them in my work for
 our customers, but I couldn't really hear well.

 I can't attend the live webinars as I'm in Tokyo - they happen at like 3
 am.

 Anyway to clean up the audio?  Bogdan - can I send you a mic better mic :)

   http://pbxtra.fonality.com/products/hud/ *Tyler Merritt*. Sales
 Engineer.
   Contact: tmerr...@fonality.com ty...@fonality.com | 310.861.4300 x
 8850 |
   fonality.com http://www.fonality.com | SE 
 Bloghttp://fonalityse.wordpress.com/
http://www.twitter.com/fonality 
 http://www.linkedin.com/pub/fonality-inc/15/a2b/13b
   http://www.facebook.com/Fonality 
 http://www.youtube.com/user/Fonalityhttp://feeds.feedburner.com/fonalitypressreleaseshttp://www.trixbox.org
  http://www.trixbox.org




 On Thu, Feb 3, 2011 at 2:40 PM, Dave Singer dave.sin...@wideideas.comwrote:

 The best place to start is http://www.opensips.org/
 In the left column of the web page there is a section titled Resources
 with links to many very helpful resources. Your using the mailing list
 so you probably already have seen them to get here.
 So. Where are you getting stuck? We need specifics in order to help out.

 Also when you have a question you should start your own thread and not
 use an existing thread unless it is completely relevant to what your
 asking/stating.

 FYI: The webinars are VERY important for getting an understanding of
 how the whole thing works. With SIP the big picture is very important!
 With out them you'll learn a lot of things the hard way like I did
 before they were available.
 Another good way to learn is to follow the mailing list discussions.

 Welcome to the club,  ;-)
 Dave

 P.S. The software, documentation, mailing list, IRC, etc are all free
 resources. The people helping you out are not getting paid to do it.
 So an attitude of appreciation with patience will get you the best
 millage. If you need more support there are those willing to do
 contract support. See http://www.opensips.org/Resources/Business

 On Wed, Feb 2, 2011 at 7:16 PM, Pradeep Patil pradeep.pati...@gmail.com
 wrote:
  Anyone can help please in installing Opensip on Ubuntu.
 
 
 
 
 
  On Wed, Feb 2, 2011 at 1:15 AM, Duane Larson duane.lar...@gmail.com
 wrote:
 
  The first thing you should do is
  http://www.packtpub.com/article/installation-of-opensips-1.6
 
  You can watch the webinars here
  http://www.opensips.org/Resources/Webinars
 
  You should join the mailing list
  http://www.opensips.org/Resources/MailingLists
 
  To search old mailing list posts I use
 
 
 http://opensips-open-sip-server.1449251.n2.nabble.com/OpenSIPS-Users-f1449235.html
 
  Sounds like what you need to do is to actually create a user/subscriber
 so
  that opensips can register the x-lite client.  For that you need to use
 the
  opensipsctl command or the osipsconsole.
 
 
 
  On Tue, Feb 1, 2011 at 12:21 PM, Robin Malhotra rocky...@gmail.com
  wrote:
 
  Guys I a newbie to OpenSIPS
 
   I have installed opensips and mysql on ubuntu following some
  instructions. I have also installed x-lite. Now how to register a user
 in
  opensips and to use it with the client ? I am stuck, please let me
 know
  Regards
  Ricky
 
  ___
  Users mailing list
  Users@lists.opensips.org
  http://lists.opensips.org/cgi-bin/mailman/listinfo/users
 
 
 
 
  --
  --
  *--*--*--*--*--*
  Duane
  *--*--*--*--*--*
  --
 
  ___
  Users mailing list
  Users@lists.opensips.org
  http://lists.opensips.org/cgi-bin/mailman/listinfo/users
 
 
 
 
  --
 
 
  ___
  Users mailing list
  Users@lists.opensips.org
  http://lists.opensips.org/cgi-bin/mailman/listinfo/users
 
 

 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users



 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users




-- 
thanking you,
Pradeep Patil
Cell No: 9676206432
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] SQL query

2011-02-03 Thread Bogdan-Andrei Iancu

Hi Denis,

As the messages say, they are just info, they are not indicating a 
problem. The Info is about a reconnect event to DB - as the FIFO process 
(doing the reload) is most of the time idle, the mysql server probably 
disconnects it, so it need to reconnects when a DB query must be done.


Nothing to worry.

Regards,
Bogdan

Denis Putyato wrote:


Hello!

Opensips 1.6.4-2, MySQL installed on the same server as opensips.

Please can somebody explain why such message can appear in syslog? 
This happens when I make “opensipsctl fifo dp_reload” after long 
period of time nothing to do with opensips.


During processing calls opensips make some SQL queries (there is no 
problem with it).


“Feb 3 16:17:33 opensips 
/usr/local/opensips1.6.4-2/sbin/opensips[1355]: 
INFO:db_mysql:switch_state_to_disconnected: disconnect event for 0x8078e0


Feb 3 16:17:33 opensips 
/usr/local/opensips1.6.4-2/sbin/opensips[1355]: 
INFO:db_mysql:reset_all_statements: reseting all statements on 
connection: (0x808bf0) 0x8078e0


Feb 3 16:17:33 opensips 
/usr/local/opensips1.6.4-2/sbin/opensips[1355]: 
INFO:db_mysql:connect_with_retry: re-connected successful for 0x8078e0”


Thank you for any help



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
  



--
Bogdan-Andrei Iancu
OpenSIPS Event - expo, conf, social, bootcamp
2 - 4 February 2011, ITExpo, Miami,  USA
OpenSIPS solutions and know-how



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] How many TLS connections can an opensips server handle?

2011-02-03 Thread Bogdan-Andrei Iancu

Hi Yufei,

OpenSIPS has a core paramter limiting the number of TCP connection (note 
that a TLS conn is counted also as TCP conn).  See the 
tcp_max_connections global param. The default value is 2048.  Of course, 
you can change it from the script.


Also take note about the system limitations.

Regards,
Bogdan

yufei.tao wrote:

Hi List

Can anyone give me an idea on how many TLS/TCP connections an opensips
server can handle? Not sure if this is a fair question even. Or does the
number depend rather on the operating system underneath? If so does
opensips impose any further limitations?

A bit background: all our SIP clients use TLS connections for security
reasons. The connections will be kept open using keep-alives once the
clients are registered. I've got a opensips 1.6.2+tls running in a
virtual machine (with Ubuntu 10.0.4), and the virtual machine runs on a
host that agains runs Ubuntu 10.0.4. I want to get an idea how many SIP
clients this server can support, as TLS is obviously more 'expensive'
than UDP.

Thanks very much in advance!

Yufei

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users

  



--
Bogdan-Andrei Iancu
OpenSIPS Event - expo, conf, social, bootcamp
2 - 4 February 2011, ITExpo, Miami,  USA
OpenSIPS solutions and know-how



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] MySQL tables using the opensipsdbctl shell script

2011-02-03 Thread Bogdan-Andrei Iancu

Hi Robin,

how does your command look like (paste here exactly what you are trying 
to run in command line).


Regards,
Bogdan

Robin Malhotra wrote:
Step 3: Create MySQL tables using the opensipsdbctl shell script. The 
syntax for

this utility follows:

opensipsdbctl create db name or db_path, optional



I'm getting the following error for the above syntax 

bash: syntax error near unexpected token `newline' 




what's wrong here ?  might be silly question  





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
  



--
Bogdan-Andrei Iancu
OpenSIPS Event - expo, conf, social, bootcamp
2 - 4 February 2011, ITExpo, Miami,  USA
OpenSIPS solutions and know-how



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Users Digest, Vol 31, Issue 9

2011-02-03 Thread Bogdan-Andrei Iancu

Hi,

Try to debug your problem:
   1) does the caller client connects successfully via TLS to opensips 
? (check with netstat)
   2) does opensips gets the INVITE from caller ? (see opensips logs in 
debug 6 or place xlog() statements in script)
   3) is the INVITE routed outside ?(see opensips logs in debug 6 or 
place xlog() statements in script)


Regards,
Bogdan

abdelghafour harraz wrote:
Hey, I got some trouble with tls support for opensips, I'm using two 
blink softphones, and i can't get them to communicate.
The communication between the client and the server is established, 
but when i make calls, i got the a not found error:


here's my configuration's file :

---


debug=6
log_stderror=no
log_facility=LOG_LOCAL0

children=4

fork=yes
check_via=no
dns=no
rev_dns=no

disable_tls = no
listen = tls:157.159.50.158:5061 http://157.159.50.158:5061
listen = tcp:157.159.50.158:5062 http://157.159.50.158:5062
listen = udp:157.159.50.158:5060 http://157.159.50.158:5060
alias = 157.159.50.158
tls_verify_server = 0
tls_verify_client = 0
tls_require_client_certificate = 0
tls_method = TLSv1
tls_certificate = //etc/opensips/tls/user/user-cert.pem
tls_private_key = //etc/opensips/tls/user/user-privkey.pem
tls_ca_list = //etc/opensips/tls/user/user-calist.pem


### Modules Section 

#set module path
mpath=//lib/opensips/modules/

/* uncomment next line for MySQL DB support */
#loadmodule db_mysql.so
loadmodule signaling.so
loadmodule sl.so
loadmodule tm.so
loadmodule rr.so
loadmodule maxfwd.so
loadmodule usrloc.so
loadmodule registrar.so
loadmodule textops.so
loadmodule mi_fifo.so
loadmodule uri.so
loadmodule acc.so


# - setting module-specific parameters ---


# - mi_fifo params -
modparam(mi_fifo, fifo_name, /tmp/opensips_fifo)


# - rr params -
# add value to ;lr param to cope with most of the UAs
modparam(rr, enable_full_lr, 1)
# do not append from tag to the RR (no need for this script)
modparam(rr, append_fromtag, 0)

# - uri params -
modparam(uri, use_uri_table, 0)


# - acc params -
/* what sepcial events should be accounted ? */
modparam(acc, early_media, 1)
modparam(acc, report_ack, 1)
modparam(acc, report_cancels, 1)
/* by default ww do not adjust the direct of the sequential requests.
   if you enable this parameter, be sure the enable append_fromtag
   in rr module */
modparam(acc, detect_direction, 0)
/* account triggers (flags) */
modparam(acc, failed_transaction_flag, 3)
modparam(acc, log_flag, 1)
modparam(acc, log_missed_flag, 2)
/* uncomment the following lines to enable DB accounting also */
modparam(acc, db_flag, 1)
modparam(acc, db_missed_flag, 2)


### Routing Logic 


# main request routing logic

route{

if (!mf_process_maxfwd_header(10)) {
sl_send_reply(483,Too Many Hops);
exit;
}

if (has_totag()) {
# sequential request withing a dialog should
# take the path determined by record-routing
if (loose_route()) {
if (is_method(BYE)) {
setflag(1); # do accounting ...
setflag(3); # ... even if the transaction fails
} else if (is_method(INVITE)) {
# even if in most of the cases is useless, do RR for
# re-INVITEs alos, as some buggy clients do change 
route set

# during the dialog.
record_route();
}
# route it out to whatever destination was set by 
loose_route()

# in $du (destination URI).
route(1);
} else {
if ( is_method(ACK) ) {
if ( t_check_trans() ) {
# non loose-route, but stateful ACK; must be an 
ACK after

# a 487 or e.g. 404 from upstream server
t_relay();
exit;
} else {
# ACK without matching transaction -
# ignore and discard
exit;
}
}
sl_send_reply(404,Not here);
}
exit;
}

#initial requests

# CANCEL processing
if (is_method(CANCEL))
{
if (t_check_trans())
t_relay();
exit;
}

t_check_trans();


# preloaded route checking
if (loose_route()) {
xlog(L_ERR,
Attempt to route with preloaded Route's [$fu/$tu/$ru/$ci]);
if (!is_method(ACK))
sl_send_reply(403,Preload Route denied);
exit;
}

# record routing
if (!is_method(REGISTER|MESSAGE))
record_route();

# account only INVITEs
if (is_method(INVITE)) {
setflag(1); # do accounting
}
if (!uri==myself)
{
append_hf(P-hint: outbound\r\n);
route(1);
}


if (is_method(PUBLISH))
{
sl_send_reply(503, 

Re: [OpenSIPS-Users] $auth.resp script variable

2011-02-03 Thread Bogdan-Andrei Iancu

Hi John,

Are you sure you are using the latest trunk or 1.6 version? and your 
sources are properly updated?


I just tried for myself and I got no such error 


Regards,
Bogdan

John Khvatov wrote:

Hello.

There is problem with $auth.resp script variable.

Line from opensips.cfg:
xlog(L_INFO, $auth.resp\n);

opensips -f opensips.cfg -c results:
Feb  2 16:33:12 [24453] NOTICE:core:main: config file ok, exiting...

Runtime error:
Feb  2 16:34:27 aki /usr/sbin/opensips[24485]: ERROR:core:pv_parse_spec: pvar 
auth.resp not found
Feb  2 16:34:27 aki /usr/sbin/opensips[24485]: ERROR:core:pv_parse_spec: wrong 
char [p/112] in [$auth.resp#012] at [9 (0)]
Feb  2 16:34:27 aki /usr/sbin/opensips[24485]: ERROR:core:fix_actions: wrong 
fomat [$auth.resp#012] for value param
Feb  2 16:34:27 aki /usr/sbin/opensips[24485]: ERROR:core:fix_actions: fixing 
failed (code=-5) at cfg line 216
Feb  2 16:34:27 aki /usr/sbin/opensips[24485]: ERROR:core:main: failed to fix 
configuration with err code -5

  



--
Bogdan-Andrei Iancu
OpenSIPS Event - expo, conf, social, bootcamp
2 - 4 February 2011, ITExpo, Miami,  USA
OpenSIPS solutions and know-how



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] dialog flag and create_dialog function

2011-02-03 Thread Bogdan-Andrei Iancu

Hi Ronald,

there is no problem with using the flag and create_dilalog() in the same 
time - the dialog will be create only once.


Regards
Bogdan

Ronald Cepres wrote:

Hi to all,

Does setting the dialog flag and calling the create_dialog function 
create redundant dialogs for a transaction? Just wondering since I 
didn't find it indicated in the dialog module documentation.


Thanks!

Regards,
Ronald


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
  



--
Bogdan-Andrei Iancu
OpenSIPS Event - expo, conf, social, bootcamp
2 - 4 February 2011, ITExpo, Miami,  USA
OpenSIPS solutions and know-how


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Core dump when enabling CDR generation in OpenSIPS 1.6.4 on Solaris SPARC 64 bits.

2011-02-03 Thread Bogdan-Andrei Iancu

Hi Sergio,

Can you get from the corefile the line of crash in prebuild_string() ?

Regards,
Bogdan

Sergio Gutierrez wrote:


Hello all users.

When enabling the CDR generation (cdr flag of acc module) OpenSIPS 
fails and generates core when receiving the BYE.


This is the backtrace:
Core was generated by `/dsa/1.6.4/sbin/opensips -D -ddd -E -f 
/dsa/1.6.4/etc/opensips/mvno.cfg'.

Program terminated with signal 10, Bus error.
[New process 86541]
#0  0x7be0acfc in prebuild_string () from 
/dsa/1.6.4/lib64/opensips/modules/acc.so

(gdb) bt
#0  0x7be0acfc in prebuild_string () from 
/dsa/1.6.4/lib64/opensips/modules/acc.so
#1  0x7be049d0 in acc_log_cdrs_request () from 
/dsa/1.6.4/lib64/opensips/modules/acc.so
#2  0x7be0e2ac in acc_dlg_callback () from 
/dsa/1.6.4/lib64/opensips/modules/acc.so
#3  0x7b80f9a8 in run_dlg_callbacks () from 
/dsa/1.6.4/lib64/opensips/modules/dialog.so
#4  0x7b819d28 in dlg_onroute () from 
/dsa/1.6.4/lib64/opensips/modules/dialog.so
#5  0x7c60d5dc in run_rr_callbacks () from 
/dsa/1.6.4/lib64/opensips/modules/rr.so
#6  0x7c608430 in after_loose () from 
/dsa/1.6.4/lib64/opensips/modules/rr.so
#7  0x7c603c90 in loose_route () from 
/dsa/1.6.4/lib64/opensips/modules/rr.so

#8  0x000100014280 in do_action ()
#9  0x0001ceb0 in run_action_list ()
#10 0x000100084d64 in eval_elem ()
#11 0x00010008d67c in eval_expr ()
#12 0x00010008d764 in eval_expr ()
#13 0x000100011538 in do_action ()
#14 0x0001ceb0 in run_action_list ()
#15 0x000100011714 in do_action ()
#16 0x0001ceb0 in run_action_list ()
#17 0x0001d5a0 in run_top_route ()
#18 0x000100075f0c in receive_msg ()
#19 0x0001000e0640 in udp_rcv_loop ()
#20 0x0001000316bc in main_loop ()
#21 0x000100037440 in main ()


I am doing the setflag related to modparam at INVITE processing.

Please let me know whether more information is needed.


Best regards.


--
Sergio Gutiérrez


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
  



--
Bogdan-Andrei Iancu
OpenSIPS Event - expo, conf, social, bootcamp
2 - 4 February 2011, ITExpo, Miami,  USA
OpenSIPS solutions and know-how


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS 1.6 on Ubuntu

2011-02-03 Thread Dave Singer
Tyler,

Just went through the OpenSIPS default script webminar =
http://www.opensips.org/html/docs/video/webinar005/
And while the audio at the beginning is bad (and very end), it is only
just a little bit and it is because it was coming through a bad
connection to the seminar where the webinar was recorded.
If there truely is a problem with some of them try downloading them
instead of using the browser streaming. Also list which one(s) you
have trouble with.

Dave

On Thu, Feb 3, 2011 at 4:01 PM, Tyler Merritt ty...@fonality.com wrote:

 Dave,
 The audio on some of the webinars that I have watched has been almost 
 unintelligible :(  I like webinars - I present many of them in my work for 
 our customers, but I couldn't really hear well.
 I can't attend the live webinars as I'm in Tokyo - they happen at like 3 am.
 Anyway to clean up the audio?  Bogdan - can I send you a mic better mic :)

   Tyler Merritt. Sales Engineer.
   Contact: tmerr...@fonality.com | 310.861.4300 x 8850 |
   fonality.com | SE Blog

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] dialog flag and create_dialog function

2011-02-03 Thread Ronald Cepres
Hi Bogdan,

Ok. It's clear to me now. Thanks!

Regards,
Ronald


On Fri, Feb 4, 2011 at 1:32 PM, Bogdan-Andrei Iancu bog...@opensips.orgwrote:

 Hi Ronald,

 there is no problem with using the flag and create_dilalog() in the same
 time - the dialog will be create only once.

 Regards
 Bogdan

 Ronald Cepres wrote:

 Hi to all,

 Does setting the dialog flag and calling the create_dialog function create
 redundant dialogs for a transaction? Just wondering since I didn't find it
 indicated in the dialog module documentation.

 Thanks!

 Regards,
 Ronald
 

 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users




 --
 Bogdan-Andrei Iancu
 OpenSIPS Event - expo, conf, social, bootcamp
 2 - 4 February 2011, ITExpo, Miami,  USA
 OpenSIPS solutions and know-how


 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Redirecting REGISTER requests to another proxy

2011-02-03 Thread James Lamanna
Hi,
I'm trying to redirect a REGISTER request to a different proxy, mostly
for load balancing purposes.
The UAC is behind NAT, so in order to properly communicate directly
with the next proxy, the UAC must send a new REGISTER request to the
new proxy.
I've tried sending back a 302 Moved Temporarily or 305 Use Proxy
response, but the UAC I'm using (SJPhone) doesn't seem to respond
favorably to either.

Is there another approach I should take?

Thanks.

-- James

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users