[OpenSIPS-Users] RTPENGINE flag (substitute)

2024-09-17 Thread Alain Bieuzent
Hello all,

 

I know I'm not on an rtpengine support group, but the atmosphere is nicer here 
;)

is that someone could give me the correct syntax of the flag to give to 
rtpengine to convert:

 

from : a=fmtp:96 0-16 to a=fmtp:96 0-15.

 

The rtpengine documentation is not clear about the substitute function

 

Thanks in advance

 

Alain

 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Removing Identity hdr

2024-07-05 Thread Alain Bieuzent
“nobody is going to reject calls because they have no caller id signed”, there 
is a lot of pressure from the banks, in particular, for calls to be cut. The 
real cut starts on October 1st, we'll see.

The operator who does not cut calls will find himself outside the law.

 

“That’s money » , yes and no, the rollover on incoming calls is so low, that no 
operator can live with that.

 

Regards

 

De : Users  au nom de David Villasmil 

Répondre à : OpenSIPS users mailling list 
Date : vendredi 5 juillet 2024 à 13:47
À : OpenSIPS users mailling list 
Objet : Re: [OpenSIPS-Users] Removing Identity hdr

 

Thanks, yes I know the logic behind it, but nobody is going to reject calls 
because they have no caller id signed. That’s money. And this won’t stop caller 
id spoofing either. It’s very naive to think so, IMO.

 

Hopefully it does , though! But telemarketers ingenuity never ceases to amaze 
me.


Regards,

 

David Villasmil

email: david.villasmil.w...@gmail.com

 

 

 

On Fri, 5 Jul 2024 at 13:36, Alain Bieuzent  wrote:

Hi David,

 

The implementation of stir-shaken in France is different from in the US.

The text which requires French operators to implement stir-shaken aims to stop 
the usurpation of caller-id.

So, what is asked of the operator is to check their customer's caller-id and 
sign outgoing calls, in the event of fraud, it will then be easy to trace the 
malicious operator.

For operators receiving unsigned or incorrectly signed traffic, the call must 
be disconnected.

 

for the case of call forwarding (A -> B then B-> C), there will therefore be 
two signatures, a first issued by the operator of A and which will be 
controlled by the operator of B. Then operator B will add his own signature (in 
addition to that of A), both signatures will be controlled by C

 

Regards

De : Users  au nom de David Villasmil 

Répondre à : OpenSIPS users mailling list 
Date : vendredi 5 juillet 2024 à 11:39
À : OpenSIPS users mailling list 
Objet : Re: [OpenSIPS-Users] Removing Identity hdr

 

this is really getting ridiculous... and they think they can stop robocalls 
with this.. they never will.
Regards,

 

David Villasmil

email: david.villasmil.w...@gmail.com

 

 

 

On Tue, Jun 18, 2024 at 10:56 AM Alain Bieuzent  wrote:

Hi,

 

interesting question, because in future developments of stir/shaken in France, 
for forwarded calls, it is planned that the identity field received on the 
incoming call be forwarded to the outgoing leg but also to add a signature 
(with the local certificate) on the outgoing call (so two identity fields).

 

Regards

 

De : Users  au nom de Srigo Kanapathipillai 

Répondre à : OpenSIPS users mailling list 
Date : mardi 18 juin 2024 à 08:34
À : OpenSIPS users mailling list 
Objet : [OpenSIPS-Users] Removing Identity hdr

 

Hi,

 

I'm encountering an issue with removing an Identity header in OpenSIPS 3.4. 
Here’s the situation:

 

1. An incoming call with an Identity header is received.

2. I perform a `stir_shaken_verify()` and remove the Identity header in a 
request route.

3. The call is forwarded to an upstream server, but it fails.

4. In the `failure_route`, I need to forward the call to a PSTN number. 

 

5. Before sending the call to the PSTN (in compliance with French STIR/SHAKEN 
regulations), I need to sign it with my certificate.

 

However, when I call `stir_shaken_auth()`, I receive an error -2 indicating 
that the Identity header already exists. Despite running `remove_hf(identity)` 
before calling this function, the header isn't removed, and `$hdr(identity)` 
still returns the initial value of the Identity header.

 

What is the best way to remove the existing Identity header and re-sign the 
call?

 

Thank you,

Srigo

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Removing Identity hdr

2024-07-05 Thread Alain Bieuzent
Hi David,

 

The implementation of stir-shaken in France is different from in the US.

The text which requires French operators to implement stir-shaken aims to stop 
the usurpation of caller-id.

So, what is asked of the operator is to check their customer's caller-id and 
sign outgoing calls, in the event of fraud, it will then be easy to trace the 
malicious operator.

For operators receiving unsigned or incorrectly signed traffic, the call must 
be disconnected.

 

for the case of call forwarding (A -> B then B-> C), there will therefore be 
two signatures, a first issued by the operator of A and which will be 
controlled by the operator of B. Then operator B will add his own signature (in 
addition to that of A), both signatures will be controlled by C

 

Regards

De : Users  au nom de David Villasmil 

Répondre à : OpenSIPS users mailling list 
Date : vendredi 5 juillet 2024 à 11:39
À : OpenSIPS users mailling list 
Objet : Re: [OpenSIPS-Users] Removing Identity hdr

 

this is really getting ridiculous... and they think they can stop robocalls 
with this.. they never will.
Regards,

 

David Villasmil

email: david.villasmil.w...@gmail.com

 

 

 

On Tue, Jun 18, 2024 at 10:56 AM Alain Bieuzent  wrote:

Hi,

 

interesting question, because in future developments of stir/shaken in France, 
for forwarded calls, it is planned that the identity field received on the 
incoming call be forwarded to the outgoing leg but also to add a signature 
(with the local certificate) on the outgoing call (so two identity fields).

 

Regards

 

De : Users  au nom de Srigo Kanapathipillai 

Répondre à : OpenSIPS users mailling list 
Date : mardi 18 juin 2024 à 08:34
À : OpenSIPS users mailling list 
Objet : [OpenSIPS-Users] Removing Identity hdr

 

Hi,

 

I'm encountering an issue with removing an Identity header in OpenSIPS 3.4. 
Here’s the situation:

 

1. An incoming call with an Identity header is received.

2. I perform a `stir_shaken_verify()` and remove the Identity header in a 
request route.

3. The call is forwarded to an upstream server, but it fails.

4. In the `failure_route`, I need to forward the call to a PSTN number. 

 

5. Before sending the call to the PSTN (in compliance with French STIR/SHAKEN 
regulations), I need to sign it with my certificate.

 

However, when I call `stir_shaken_auth()`, I receive an error -2 indicating 
that the Identity header already exists. Despite running `remove_hf(identity)` 
before calling this function, the header isn't removed, and `$hdr(identity)` 
still returns the initial value of the Identity header.

 

What is the best way to remove the existing Identity header and re-sign the 
call?

 

Thank you,

Srigo

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] [Release Freeze] Upcoming OpenSIPS 3.4.6 and 3.2.19 Minor Releases

2024-07-04 Thread Alain Bieuzent
Hi Răzvan !

It works now, thanks

Le 04/07/2024 10:50, « Users au nom de Răzvan Crainea » 
mailto:users-boun...@lists.opensips.org> au 
nom de raz...@opensips.org <mailto:raz...@opensips.org>> a écrit :


Hi, Alain!


It seems like the apt repository got stuck - I've just resumed it now 
and rebuilt the packages - they should be ready in a couple of hours.


Best regards,


Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com <http://www.opensips-solutions.com> / 
https://www.siphub.com <https://www.siphub.com>


On 7/4/24 11:35 AM, Alain Bieuzent wrote:
> Hi,
> 
> 
> 
> Any update on this ?
> 
> I’m running Debian bullseye, when i search in the repo, the candidate version 
> is 3.4.5
> 
> 
> 
> apt-cache policy opensips
> 
> opensips:
> 
> InstallĂŠÂ : 3.4.4-1
> 
> Candidat : 3.4.5-1
> 
> Table de version :
> 
> 3.4.5-1 500
> 
> 500 https://apt.opensips.org <https://apt.opensips.org> bullseye/3.4-releases 
> amd64 Packages
> 
> *** 3.4.4-1 500
> 
> 500 https://apt.opensips.org <https://apt.opensips.org> bullseye/3.4-releases 
> amd64 Packages
> 
> 100 /var/lib/dpkg/status
> 
> 3.4.3-1 500
> 
> 500 https://apt.opensips.org <https://apt.opensips.org> bullseye/3.4-releases 
> amd64 Packages
> 
> 3.4.2-1 500
> 
> 500 https://apt.opensips.org <https://apt.opensips.org> bullseye/3.4-releases 
> amd64 Packages
> 
> 3.4.1-1 500
> 
> 500 https://apt.opensips.org <https://apt.opensips.org> bullseye/3.4-releases 
> amd64 Packages
> 
> 3.4.0-rc1-1 500
> 
> 500 https://apt.opensips.org <https://apt.opensips.org> bullseye/3.4-releases 
> amd64 Packages
> 
> 3.4.0-beta-1 500
> 
> 500 https://apt.opensips.org <https://apt.opensips.org> bullseye/3.4-releases 
> amd64 Packages
> 
> 
> 
> Regards
> 
> 
> 
> De : Users  <mailto:users-boun...@lists.opensips.org>> au nom de Alain Bieuzent 
> mailto:alain.bieuz...@free.fr>>
> Répondre à : OpenSIPS users mailling list  <mailto:users@lists.opensips.org>>
> Date : mardi 2 juillet 2024 à 12:17
> À : OpenSIPS users mailling list  <mailto:users@lists.opensips.org>>
> Objet : Re: [OpenSIPS-Users] [Release Freeze] Upcoming OpenSIPS 3.4.6 and 
> 3.2.19 Minor Releases
> 
> 
> 
> Hi liviu,
> 
> 
> 
> any idea when the repository will be updated to the latest versions? 
> (apt.opensips.org)
> 
> 
> 
> thanks
> 
> 
> 
> De : Users  <mailto:users-boun...@lists.opensips.org>> au nom de Liviu Chircu 
> mailto:li...@opensips.org>>
> Répondre à : OpenSIPS users mailling list  <mailto:users@lists.opensips.org>>
> Date : mercredi 19 juin 2024 à 15:06
> À : OpenSIPS Users  <mailto:users@lists.opensips.org>>
> Objet : Re: [OpenSIPS-Users] [Release Freeze] Upcoming OpenSIPS 3.4.6 and 
> 3.2.19 Minor Releases
> 
> 
> 
> Hello,
> 
> A new round of stable minor releases is now out: 3.4.6 and 3.2.19. Note that 
> support for 3.2 LTS release has ended, so make sure to upgrade to 3.4 LTS in 
> order to continue receiving fixes.
> 
> Finally, a first stable release candidate for 3.5 branch is now out: 3.5.0-rc1
> 
> Full changelogs:
> 
> https://opensips.org/pub/opensips/3.5.0-rc1/ChangeLog 
> <https://opensips.org/pub/opensips/3.5.0-rc1/ChangeLog>
> https://opensips.org/pub/opensips/3.4.6/ChangeLog 
> <https://opensips.org/pub/opensips/3.4.6/ChangeLog>
> https://opensips.org/pub/opensips/3.2.19/ChangeLog 
> <https://opensips.org/pub/opensips/3.2.19/ChangeLog>
> 
> Please enjoy!
> Liviu Chircu
> www.twitter.com/liviuchircu | www.opensips-solutions.com
> On 13.06.2024 17:05, Liviu Chircu wrote:
> 
> Hi all,
> 
> The 3.4.6 and 3.2.19 OpenSIPS minor versions are scheduled for release on 
> Wednesday, June 19th. Please note that this will mark the end-of-life for the 
> 3.2 LTS version, according to the OpenSIPS release policy.
> 
> Moreover, as the beta testing for release 3.5 is still ongoing, we will mark 
> the current progress with a new release candidate: 3.5.0-rc1
> 
> In preparation for the releases, we impose the usual freeze on any 
> significant fixes (as complexity) on the stable branches, in order to ensure 
> a safe window for testing in the days ahead.
> 
> Finally, please make sure to ping any outstanding issues on the GitHub issue 
> tracker that may have skipped our attention -- thank you in advance!
> 
> Happy testing,
> 
> 
> Hi,
> 
> Any update on this ?
> 
> I’m running Debian bullseye, when i search in the repo, the candidate 
> version is 3.4.5
> 
> apt-cac

Re: [OpenSIPS-Users] [Release Freeze] Upcoming OpenSIPS 3.4.6 and 3.2.19 Minor Releases

2024-07-04 Thread Alain Bieuzent
Hi,

 

Any update on this ?

I’m running Debian bullseye, when i search in the repo, the candidate version 
is 3.4.5

 

apt-cache policy opensips

opensips:

  InstallĂŠÂ : 3.4.4-1

  Candidat : 3.4.5-1

 Table de version :

 3.4.5-1 500

    500 https://apt.opensips.org bullseye/3.4-releases amd64 Packages

 *** 3.4.4-1 500

    500 https://apt.opensips.org bullseye/3.4-releases amd64 Packages

    100 /var/lib/dpkg/status

 3.4.3-1 500

    500 https://apt.opensips.org bullseye/3.4-releases amd64 Packages

 3.4.2-1 500

    500 https://apt.opensips.org bullseye/3.4-releases amd64 Packages

 3.4.1-1 500

    500 https://apt.opensips.org bullseye/3.4-releases amd64 Packages

 3.4.0-rc1-1 500

    500 https://apt.opensips.org bullseye/3.4-releases amd64 Packages

 3.4.0-beta-1 500

    500 https://apt.opensips.org bullseye/3.4-releases amd64 Packages

 

Regards

 

De : Users  au nom de Alain Bieuzent 

Répondre à : OpenSIPS users mailling list 
Date : mardi 2 juillet 2024 à 12:17
À : OpenSIPS users mailling list 
Objet : Re: [OpenSIPS-Users] [Release Freeze] Upcoming OpenSIPS 3.4.6 and 
3.2.19 Minor Releases

 

Hi liviu,

 

any idea when the repository will be updated to the latest versions? 
(apt.opensips.org)

 

thanks

 

De : Users  au nom de Liviu Chircu 

Répondre à : OpenSIPS users mailling list 
Date : mercredi 19 juin 2024 à 15:06
À : OpenSIPS Users 
Objet : Re: [OpenSIPS-Users] [Release Freeze] Upcoming OpenSIPS 3.4.6 and 
3.2.19 Minor Releases

 

Hello,

A new round of stable minor releases is now out: 3.4.6 and 3.2.19.  Note that 
support for 3.2 LTS release has ended, so make sure to upgrade to 3.4 LTS in 
order to continue receiving fixes.

Finally, a first stable release candidate for 3.5 branch is now out: 3.5.0-rc1

Full changelogs:

https://opensips.org/pub/opensips/3.5.0-rc1/ChangeLog
https://opensips.org/pub/opensips/3.4.6/ChangeLog
https://opensips.org/pub/opensips/3.2.19/ChangeLog

Please enjoy!
Liviu Chircu
www.twitter.com/liviuchircu | www.opensips-solutions.com
On 13.06.2024 17:05, Liviu Chircu wrote:

Hi all,

The 3.4.6 and 3.2.19 OpenSIPS minor versions are scheduled for release on 
Wednesday, June 19th.  Please note that this will mark the end-of-life for the 
3.2 LTS version, according to the OpenSIPS release policy.

Moreover, as the beta testing for release 3.5 is still ongoing, we will mark 
the current progress with a new release candidate: 3.5.0-rc1

In preparation for the releases, we impose the usual freeze on any significant 
fixes (as complexity) on the stable branches, in order to ensure a safe window 
for testing in the days ahead.

Finally, please make sure to ping any outstanding issues on the GitHub issue 
tracker that may have skipped our attention -- thank you in advance!

Happy testing,
-- 
Liviu Chircu
www.twitter.com/liviuchircu | www.opensips-solutions.com
 
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] [Release Freeze] Upcoming OpenSIPS 3.4.6 and 3.2.19 Minor Releases

2024-07-02 Thread Alain Bieuzent
Hi liviu,

 

any idea when the repository will be updated to the latest versions? 
(apt.opensips.org)

 

thanks

 

De : Users  au nom de Liviu Chircu 

Répondre à : OpenSIPS users mailling list 
Date : mercredi 19 juin 2024 à 15:06
À : OpenSIPS Users 
Objet : Re: [OpenSIPS-Users] [Release Freeze] Upcoming OpenSIPS 3.4.6 and 
3.2.19 Minor Releases

 

Hello,

A new round of stable minor releases is now out: 3.4.6 and 3.2.19.  Note that 
support for 3.2 LTS release has ended, so make sure to upgrade to 3.4 LTS in 
order to continue receiving fixes.

Finally, a first stable release candidate for 3.5 branch is now out: 3.5.0-rc1

Full changelogs:

https://opensips.org/pub/opensips/3.5.0-rc1/ChangeLog
https://opensips.org/pub/opensips/3.4.6/ChangeLog
https://opensips.org/pub/opensips/3.2.19/ChangeLog

Please enjoy!
Liviu Chircu
www.twitter.com/liviuchircu | www.opensips-solutions.com
On 13.06.2024 17:05, Liviu Chircu wrote:

Hi all,

The 3.4.6 and 3.2.19 OpenSIPS minor versions are scheduled for release on 
Wednesday, June 19th.  Please note that this will mark the end-of-life for the 
3.2 LTS version, according to the OpenSIPS release policy.

Moreover, as the beta testing for release 3.5 is still ongoing, we will mark 
the current progress with a new release candidate: 3.5.0-rc1

In preparation for the releases, we impose the usual freeze on any significant 
fixes (as complexity) on the stable branches, in order to ensure a safe window 
for testing in the days ahead.

Finally, please make sure to ping any outstanding issues on the GitHub issue 
tracker that may have skipped our attention -- thank you in advance!

Happy testing,
-- 
Liviu Chircu
www.twitter.com/liviuchircu | www.opensips-solutions.com


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Removing Identity hdr

2024-06-18 Thread Alain Bieuzent
the work is in progress, call forwarding and transfers are not easy to manage, 
in particular because of certain IPBXs which do not add information (Diversion 
or other) during a forwarding/transfer

 

De : Users  au nom de Johan De Clercq 

Répondre à : OpenSIPS users mailling list 
Date : mardi 18 juin 2024 à 11:03
À : OpenSIPS users mailling list 
Objet : Re: [OpenSIPS-Users] Removing Identity hdr

 

What will be done with diversion? I believe that now it is c

 

On Tue, 18 Jun 2024, 10:59 Alain Bieuzent,  wrote:

Hi,

 

interesting question, because in future developments of stir/shaken in France, 
for forwarded calls, it is planned that the identity field received on the 
incoming call be forwarded to the outgoing leg but also to add a signature 
(with the local certificate) on the outgoing call (so two identity fields).

 

Regards

 

De : Users  au nom de Srigo Kanapathipillai 

Répondre à : OpenSIPS users mailling list 
Date : mardi 18 juin 2024 à 08:34
À : OpenSIPS users mailling list 
Objet : [OpenSIPS-Users] Removing Identity hdr

 

Hi,

 

I'm encountering an issue with removing an Identity header in OpenSIPS 3.4. 
Here’s the situation:

 

1. An incoming call with an Identity header is received.

2. I perform a `stir_shaken_verify()` and remove the Identity header in a 
request route.

3. The call is forwarded to an upstream server, but it fails.

4. In the `failure_route`, I need to forward the call to a PSTN number. 

 

5. Before sending the call to the PSTN (in compliance with French STIR/SHAKEN 
regulations), I need to sign it with my certificate.

 

However, when I call `stir_shaken_auth()`, I receive an error -2 indicating 
that the Identity header already exists. Despite running `remove_hf(identity)` 
before calling this function, the header isn't removed, and `$hdr(identity)` 
still returns the initial value of the Identity header.

 

What is the best way to remove the existing Identity header and re-sign the 
call?

 

Thank you,

Srigo

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Removing Identity hdr

2024-06-18 Thread Alain Bieuzent
Hi,

 

interesting question, because in future developments of stir/shaken in France, 
for forwarded calls, it is planned that the identity field received on the 
incoming call be forwarded to the outgoing leg but also to add a signature 
(with the local certificate) on the outgoing call (so two identity fields).

 

Regards

 

De : Users  au nom de Srigo Kanapathipillai 

Répondre à : OpenSIPS users mailling list 
Date : mardi 18 juin 2024 à 08:34
À : OpenSIPS users mailling list 
Objet : [OpenSIPS-Users] Removing Identity hdr

 

Hi,

 

I'm encountering an issue with removing an Identity header in OpenSIPS 3.4. 
Here’s the situation:

 

1. An incoming call with an Identity header is received.

2. I perform a `stir_shaken_verify()` and remove the Identity header in a 
request route.

3. The call is forwarded to an upstream server, but it fails.

4. In the `failure_route`, I need to forward the call to a PSTN number. 

 

5. Before sending the call to the PSTN (in compliance with French STIR/SHAKEN 
regulations), I need to sign it with my certificate.

 

However, when I call `stir_shaken_auth()`, I receive an error -2 indicating 
that the Identity header already exists. Despite running `remove_hf(identity)` 
before calling this function, the header isn't removed, and `$hdr(identity)` 
still returns the initial value of the Identity header.

 

What is the best way to remove the existing Identity header and re-sign the 
call?

 

Thank you,

Srigo

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Virtual Server Load Question

2024-05-06 Thread Alain Bieuzent
Hi Alex,

 

We manage 500 Call attempts per second on 6 vCPU server with less than 500MB of 
RAM.

CPU usage is less than 15% and load is around 0,2.

 

udp_worker is set to 8.

 

Hope it help.

 

Alain

 

De : Users  au nom de Alexander Perkins 

Répondre à : OpenSIPS users mailling list 
Date : lundi 6 mai 2024 à 19:05
À : OpenSIPS users mailling list 
Objet : [OpenSIPS-Users] Virtual Server Load Question

 

Hello Everyone.  We are trying to figure out how much traffic we can pass on an 
OpenSIPS server.  The only thing the server is doing is load balancing.  And 
that it is it.  From our hosting provider, we are using the following virtual 
server:

 

4 vCPUs and 8 GB of RAM.

 

Also, is there a limit to how many simultaneous calls it can process?  Also, 
how does udp_workers affect that?  What is a good value?

 

Thank you for reading my long-winded email :).

 

Alex

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Call Center error

2024-04-11 Thread Alain Bieuzent
Hi,

 

Something wrong about that part for me : ($(tU) == "112")

Should be : ($tU == "112")

 

Regards

 

De : Users  au nom de Prathibha B 

Répondre à : OpenSIPS users mailling list 
Date : jeudi 11 avril 2024 à 11:03
À : OpenSIPS users mailling list 
Objet : Re: [OpenSIPS-Users] Call Center error

 

bp.erss.in - asterisk

bp.erss.in:1443 - opensips

 

On Thu, 11 Apr 2024 at 14:29, Prathibha B  wrote:

I've created the entries in cc_agents and cc_flows table.

 

cc_agents table

++-++--+---+---+-+-+-+
| id | agentid | location   | logstate | msrp_location | 
msrp_max_sessions | skills  | wrapup_end_time | wrapup_time |
++-++--+---+---+-+-+-+
|  8 | 101001  | sip:101...@bp.erss.in:1443 |0 | NULL  |
 4 | support |   0 |   0 |
|  9 | 101002  | sip:101...@bp.erss.in:1443 |0 | NULL  |
 4 | support |   0 |   0 |
++-++--+---+---+-+-+-+

 

cc_flows table

++-+--+-++-+---+--+---+-+-+++-+
| id | flowid  | priority | skill   | prependcid | max_wrapup_time | 
dissuading_hangup | dissuading_onhold_th | dissuading_ewt_th | 
dissuading_qsize_th | message_welcome | message_queue  | message_dissuading | 
message_flow_id |
++-+--+-++-+---+--+---+-+-+++-+
|  1 | support |  256 | support | NULL   |   0 |
 0 |0 | 0 |   0 |   
  | 1...@bp.erss.in | NULL   | NULL|
++-+--+-++-+---+--+---+-+-+++-+

 

On Thu, 11 Apr 2024 at 14:27, Prathibha B  wrote:

Getting the following error in call center module

 

ERROR:call_center:set_call_leg: failed to init new b2bua call (empty ID 
received)
Apr 11 14:06:28 etg-virtual-machine /usr/sbin/opensips[1249949]: 
ERROR:call_center:w_handle_call: failed to set new destination for call
 

Call center code in opensips.cfg:

 

if (is_method("INVITE") and !has_totag() and ($(tU) == "112") ) {
if (!cc_handle_call("support")) {
send_reply(403,"Cannot handle call");
exit;
}

}

 

-- 

Regards,

B.Prathibha


 

-- 

Regards,

B.Prathibha


 

-- 

Regards,

B.Prathibha

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] log_next_state_dlg: bogus event 8 in state 5

2024-04-08 Thread Alain Bieuzent
Thanks Liviu,

 

See you in valencia !

 

De : Liviu Chircu 
Date : lundi 8 avril 2024 à 12:23
À : OpenSIPS users mailling list , Alain Bieuzent 

Objet : Re: [OpenSIPS-Users] log_next_state_dlg: bogus event 8 in state 5

 

Hi Alain,

Event 8 stands for DLG_EVENT_REQ in the C code, which means: "mid-dialog 
request".

I would recommend you don't turn off that warning message, because there may be 
several other events (5? 7? etc.) which could reach the same codepath and could 
be useful hints for troubleshooting.  Rather, try to make a monitoring 
exception for the specific "event 8 state 5" warning message in order to avoid 
unwanted alerts.

PS: as far as the function itself goes, there is no way of turning the message 
off, only by raising the log_level -- again, not recommended (warnings are 
useful).

Best regards,
Liviu Chircu
www.twitter.com/liviuchircu | www.opensips-solutions.com
OpenSIPS Summit 2024 Valencia, May 14-17 | www.opensips.org/events
On 05.04.2024 12:46, Alain Bieuzent wrote:

WARNING:dialog:log_next_state_dlg: bogus event 8 in state 5 for dlg

The code works, but I continue to receive these error messages in the logs, how 
can I delete them (without changing the log level)?

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] log_next_state_dlg: bogus event 8 in state 5

2024-04-05 Thread Alain Bieuzent
Hi all,

 

I have some logs like this :

WARNING:dialog:log_next_state_dlg: bogus event 8 in state 5 for dlg

 

this case happens when I received a REINVITE from provider just after a BYE 
from customer, but not yest confirmed by a 200OK.

 

I added this part of code to reply with a 481

if (topology_hiding_match()) 

{

    if (is_method("INVITE"))

    {

    if ($DLG_status == 5 ) ### INVITE received for 
an ended dialog

    {

    sl_send_reply(481,"Call/Transaction 
Does Not Exist");

    exit;

    }

}

 

The code works, but I continue to receive these error messages in the logs, how 
can I delete them (without changing the log level)?

 

THANKS   

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OPENSIP 3.4 send_reply and tight matching failed

2024-04-05 Thread Alain Bieuzent
Ho Bogdan,

 

You are right, I implemented the recommendation successfully.

 

Thanks

 

De : Bogdan-Andrei Iancu 
Date : jeudi 21 mars 2024 à 18:06
À : Alain Bieuzent , OpenSIPS users mailling list 

Objet : Re: [OpenSIPS-Users] OPENSIP 3.4 send_reply and tight matching failed

 

HI Alan,

I suspect a scripting issue, making the received hop-by-hop ACK (for negative 
replies) to be "handled" by the dialog module, which treats it as a end-2-end 
ACK (for 200 OK reply).

I guess your script lacks this block 
https://github.com/OpenSIPS/opensips/blob/master/etc/opensips.cfg#L112 when 
comes to sequential requests; this block needs to be before the loose_route or 
any dialog/TH matching.

Regards,

Bogdan-Andrei Iancu
 
OpenSIPS Founder and Developer
  https://www.opensips-solutions.com
  https://www.siphub.com
On 21.03.2024 12:29, Alain Bieuzent wrote:

Hi bogdan,

 

Find attached the sip traces where we have this error log:

 

Mar 21 11:24:13 lbsip-rtpe-test opensips[3108]: WARNING:dialog:dlg_onroute: 
tight matching failed for ACK with 
callid='6a543fbd6eabdc7b797dfd6d56db1568@10.101.180.176:5060'/52, 
ftag='as5625de52'/10, ttag='b5a7-94b8b0d1dd76318f3d174a911be4ece2'/37 and 
direction=1

Mar 21 11:24:13 lbsip-rtpe-test opensips[3108]: WARNING:dialog:dlg_onroute: 
dialog identification elements are 
callid='6a543fbd6eabdc7b797dfd6d56db1568@10.101.180.176:5060'/52, caller 
tag='as5625de52'/10, callee tag='3920005391-2017127892'/21

 

De : Bogdan-Andrei Iancu 
Date : mercredi 20 mars 2024 à 16:45
À : Alain Bieuzent , OpenSIPS users mailling list 

Objet : Re: [OpenSIPS-Users] OPENSIP 3.4 send_reply and tight matching failed

 

Not the logs, but the trace/ SIP capture - I need to see the sip traffic to 
understand the context of the issue.



Bogdan-Andrei Iancu
 
OpenSIPS Founder and Developer
  https://www.opensips-solutions.com
  https://www.siphub.com
On 20.03.2024 17:14, Alain Bieuzent wrote:

Bellow the link to the traces : 

 

https://www.transfernow.net/dl/20240320jzEA98Vz

 

De : Bogdan-Andrei Iancu 
Date : mercredi 20 mars 2024 à 14:29
À : OpenSIPS users mailling list , Alain Bieuzent 

Objet : Re: [OpenSIPS-Users] OPENSIP 3.4 send_reply and tight matching failed

 

Hi,

The script snippet has nothing to do with the matching - it is about a 200-ok 
ACK to be matched by the dialog module and the TO-tag does not match at all. 

The link to the trace expired, if you could repost.

Regards,



Bogdan-Andrei Iancu
 
OpenSIPS Founder and Developer
  https://www.opensips-solutions.com
  https://www.siphub.com
On 12.03.2024 14:57, Alain Bieuzent wrote:

Hi all,

 

I am in the process of migrating my proxies from 3.3.9 to 3.4.4.

In 3.4 I find myself with a fault when I try to rewrite a final cause.

 

if (t_check_status("500"))

 {

  send_reply(503,"Service Unavailable");

 exit;

  }

 

with 3.3 version, this code works perfectly, since 3.4 I have this error:

 

WARNING:dialog:dlg_onroute: tight matching failed for ACK with 
callid='67457c401e9ea52e2750100979253a7a@10.101.180.177:5060'/52, 
ftag='as5328cea7'/10, ttag='b5a7-2a346bb9d510da893a ee7cda850584cb'/37 and 
direction=1

WARNING:dialog:dlg_onroute: dialog identification elements are 
callid='67457c401e9ea52e2750100979253a7a@10.101.180.177:5060'/52, caller 
tag='as5328cea7'/10, callee tag='3919223738-770090972'/ 20

 

Has anyone encountered this error before?

 

Complete traces here : https://www.transfernow.net/dl/20240312qvAFfIAL.

 

Regards





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users












___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Can't locate Opensips-cli package's location on Ubuntu22.04

2024-03-21 Thread Alain Bieuzent
Did you run an apt update before apt install opensips-cli ?

 

De : Users  au nom de Li Cai 

Répondre à : OpenSIPS users mailling list 
Date : jeudi 21 mars 2024 à 14:37
À : "users@lists.opensips.org" 
Objet : [OpenSIPS-Users] Can't locate Opensips-cli package's location on 
Ubuntu22.04

 

Hi All,

 

I’m doing migrating from OpenSIPs 2.X to 3.0 on Ubuntu22.04. Here I met a 
problem to install Opensips-cli on Ubuntu22.

After successfully executing the steps from the installation instruction, like 
this –

 

The command of ‘sudo apt-get install opensip-cli’ still can’t work, the output 
is –

 

The command complains that it can’t locate the package opensips-cli.

 

Can anyone help with this issue? Any hint will be highly appreciated.

 

 

Thanks,

Li

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OPENSIP 3.4 send_reply and tight matching failed

2024-03-21 Thread Alain Bieuzent
Hi bogdan,

 

Find attached the sip traces where we have this error log:

 

Mar 21 11:24:13 lbsip-rtpe-test opensips[3108]: WARNING:dialog:dlg_onroute: 
tight matching failed for ACK with 
callid='6a543fbd6eabdc7b797dfd6d56db1568@10.101.180.176:5060'/52, 
ftag='as5625de52'/10, ttag='b5a7-94b8b0d1dd76318f3d174a911be4ece2'/37 and 
direction=1

Mar 21 11:24:13 lbsip-rtpe-test opensips[3108]: WARNING:dialog:dlg_onroute: 
dialog identification elements are 
callid='6a543fbd6eabdc7b797dfd6d56db1568@10.101.180.176:5060'/52, caller 
tag='as5625de52'/10, callee tag='3920005391-2017127892'/21

 

De : Bogdan-Andrei Iancu 
Date : mercredi 20 mars 2024 à 16:45
À : Alain Bieuzent , OpenSIPS users mailling list 

Objet : Re: [OpenSIPS-Users] OPENSIP 3.4 send_reply and tight matching failed

 

Not the logs, but the trace/ SIP capture - I need to see the sip traffic to 
understand the context of the issue.


Bogdan-Andrei Iancu
 
OpenSIPS Founder and Developer
  https://www.opensips-solutions.com
  https://www.siphub.com
On 20.03.2024 17:14, Alain Bieuzent wrote:

Bellow the link to the traces : 

 

https://www.transfernow.net/dl/20240320jzEA98Vz

 

De : Bogdan-Andrei Iancu 
Date : mercredi 20 mars 2024 à 14:29
À : OpenSIPS users mailling list , Alain Bieuzent 

Objet : Re: [OpenSIPS-Users] OPENSIP 3.4 send_reply and tight matching failed

 

Hi,

The script snippet has nothing to do with the matching - it is about a 200-ok 
ACK to be matched by the dialog module and the TO-tag does not match at all. 

The link to the trace expired, if you could repost.

Regards,


Bogdan-Andrei Iancu
 
OpenSIPS Founder and Developer
  https://www.opensips-solutions.com
  https://www.siphub.com
On 12.03.2024 14:57, Alain Bieuzent wrote:

Hi all,

 

I am in the process of migrating my proxies from 3.3.9 to 3.4.4.

In 3.4 I find myself with a fault when I try to rewrite a final cause.

 

if (t_check_status("500"))

 {

  send_reply(503,"Service Unavailable");

 exit;

  }

 

with 3.3 version, this code works perfectly, since 3.4 I have this error:

 

WARNING:dialog:dlg_onroute: tight matching failed for ACK with 
callid='67457c401e9ea52e2750100979253a7a@10.101.180.177:5060'/52, 
ftag='as5328cea7'/10, ttag='b5a7-2a346bb9d510da893a ee7cda850584cb'/37 and 
direction=1

WARNING:dialog:dlg_onroute: dialog identification elements are 
callid='67457c401e9ea52e2750100979253a7a@10.101.180.177:5060'/52, caller 
tag='as5328cea7'/10, callee tag='3919223738-770090972'/ 20

 

Has anyone encountered this error before?

 

Complete traces here : https://www.transfernow.net/dl/20240312qvAFfIAL.

 

Regards




___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users









6a543fbd6eabdc7b797dfd6d56db1568@10.101.180.176 5060.pcap
Description: Binary data
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OPENSIP 3.4 send_reply and tight matching failed

2024-03-20 Thread Alain Bieuzent
Bellow the link to the traces : 

 

https://www.transfernow.net/dl/20240320jzEA98Vz

 

De : Bogdan-Andrei Iancu 
Date : mercredi 20 mars 2024 à 14:29
À : OpenSIPS users mailling list , Alain Bieuzent 

Objet : Re: [OpenSIPS-Users] OPENSIP 3.4 send_reply and tight matching failed

 

Hi,

The script snippet has nothing to do with the matching - it is about a 200-ok 
ACK to be matched by the dialog module and the TO-tag does not match at all. 

The link to the trace expired, if you could repost.

Regards,

Bogdan-Andrei Iancu
 
OpenSIPS Founder and Developer
  https://www.opensips-solutions.com
  https://www.siphub.com
On 12.03.2024 14:57, Alain Bieuzent wrote:

Hi all,

 

I am in the process of migrating my proxies from 3.3.9 to 3.4.4.

In 3.4 I find myself with a fault when I try to rewrite a final cause.

 

if (t_check_status("500"))

 {

  send_reply(503,"Service Unavailable");

 exit;

  }

 

with 3.3 version, this code works perfectly, since 3.4 I have this error:

 

WARNING:dialog:dlg_onroute: tight matching failed for ACK with 
callid='67457c401e9ea52e2750100979253a7a@10.101.180.177:5060'/52, 
ftag='as5328cea7'/10, ttag='b5a7-2a346bb9d510da893a ee7cda850584cb'/37 and 
direction=1

WARNING:dialog:dlg_onroute: dialog identification elements are 
callid='67457c401e9ea52e2750100979253a7a@10.101.180.177:5060'/52, caller 
tag='as5328cea7'/10, callee tag='3919223738-770090972'/ 20

 

Has anyone encountered this error before?

 

Complete traces here : https://www.transfernow.net/dl/20240312qvAFfIAL.

 

Regards



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] OPENSIP 3.4 send_reply and tight matching failed

2024-03-12 Thread Alain Bieuzent
Hi all,

 

I am in the process of migrating my proxies from 3.3.9 to 3.4.4.

In 3.4 I find myself with a fault when I try to rewrite a final cause.

 

if (t_check_status("500"))

 {

  send_reply(503,"Service Unavailable");

 exit;

  }

 

with 3.3 version, this code works perfectly, since 3.4 I have this error:

 

WARNING:dialog:dlg_onroute: tight matching failed for ACK with 
callid='67457c401e9ea52e2750100979253a7a@10.101.180.177:5060'/52, 
ftag='as5328cea7'/10, ttag='b5a7-2a346bb9d510da893a ee7cda850584cb'/37 and 
direction=1

WARNING:dialog:dlg_onroute: dialog identification elements are 
callid='67457c401e9ea52e2750100979253a7a@10.101.180.177:5060'/52, caller 
tag='as5328cea7'/10, callee tag='3919223738-770090972'/ 20

 

Has anyone encountered this error before?

 

Complete traces here : https://www.transfernow.net/dl/20240312qvAFfIAL.

 

Regards

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] dispatcher ds_list "full" parameter

2024-01-10 Thread Alain Bieuzent
Thanks bogdan

 

De : Bogdan-Andrei Iancu 
Date : mercredi 10 janvier 2024 à 17:06
À : OpenSIPS users mailling list , Alain Bieuzent 

Objet : Re: [OpenSIPS-Users] dispatcher ds_list "full" parameter

 

Hi Alain,

As both parameters (partition and full) are optional, you need to pass the name 
and value of the param (if only one param is passed), otherwise OpenSIPS will 
have no idea if the value belongs to partition or full

Try `opensips-cli -x mi ds_list full=1` , where "full" is the name of the param 
and "1" is its value.

Regards,

Bogdan-Andrei Iancu
 
OpenSIPS Founder and Developer
  https://www.opensips-solutions.com
  https://www.siphub.com
On 10.01.2024 17:55, Alain Bieuzent wrote:

Hi All,

 

On dispatcher module, exported mi function ds_list can have 2 optional 
parameters (full and partition)

 

When I tried to use these parameters with opensips-cli, it returns an error 
message :

 

root@lbsip-test:~# opensips-cli -x mi ds_list full

ERROR: command 'ds_list' returned: -32602: Invalid params (Ambiguous call, use 
named parameters instead)

 

I didn't understand the documentation or is there a bug?

 

PS : I’m using opensips 3.3.6

Regards

 



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] dispatcher ds_list "full" parameter

2024-01-10 Thread Alain Bieuzent
Hi All,

 

On dispatcher module, exported mi function ds_list can have 2 optional 
parameters (full and partition)

 

When I tried to use these parameters with opensips-cli, it returns an error 
message :

 

root@lbsip-test:~# opensips-cli -x mi ds_list full

ERROR: command 'ds_list' returned: -32602: Invalid params (Ambiguous call, use 
named parameters instead)

 

I didn't understand the documentation or is there a bug?

 

PS : I’m using opensips 3.3.6

Regards

 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] DNS could not resolve hostname in dispatcher

2024-01-09 Thread Alain Bieuzent
Hi Guillaume,

 

have you tried to cache your DNS queries with the dns_cache module 
(https://opensips.org/html/docs/modules/3.3.x/dns_cache) ?

 

Regards

 

 

De : Users  au nom de 

Répondre à : OpenSIPS users mailling list 
Date : mardi 9 janvier 2024 à 10:35
À : OpenSIPS users mailling list 
Objet : [OpenSIPS-Users] DNS could not resolve hostname in dispatcher

 

Hi everyone,

 

We are facing a problem with Opensips 3.3 (but I’ve done tests on opensips 2.4 
and it was the same).

 

In the dispatcher, if we have a name instead of an IP address in “destination”, 
and that the DNS falls down, we have an error “could not resolve hostname” in 
the log. Then, Opensips can’t resolve the name, there is no more OPTIONS 
message sent to the destination but the state stays as 0 and if a call arrives, 
Opensips still route the INVITE to the last known IP address.

 

I find that’s strange : 
Either Opensips consider that the DNS is down but the destination may be still 
up with the last IP address he knows and he could still send OPTIONS messages 
to the last known IP address
Either Opensips consider that the DNS is down and doesn’t send OPTIONS message 
but in that case he should not send INVITE to the old IP address.
 

I work with a product that has his own DNS and removes the name of the server 
in the DNS when the machine is down. So everytime the server is down, Opensips 
can’t resolve the name and still send calls to that server…

 

Is there any parameters I can use to change that way of working ?

 

Regards,

 

Guillaume

Orange Restricted

 

Ce message et ses pieces jointes peuvent contenir des informations 
confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce 
message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages 
electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou 
falsifie. Merci.
 
This message and its attachments may contain confidential or privileged 
information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete 
this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been 
modified, changed or falsified.
Thank you.
___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] dlg_end_dlg in early state, how to rewrite 487 to 404

2023-11-15 Thread Alain Bieuzent
Hi All,

 

I have a case where I need to terminate an early state dialog but not with a 
487 but by a 404.

 

t_check_status() on onreply_route didn’t match, and it’s not allowed to use 
t_check_status() on local_route

 

what is the best way to do it ?

 

thanks

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Issue with stir and shaken crl_list

2023-08-01 Thread Alain Bieuzent
Thaks Razvan, it's done

Le 01/08/2023 15:35, « Users au nom de Răzvan Crainea » 
mailto:users-boun...@lists.opensips.org> au 
nom de raz...@opensips.org <mailto:raz...@opensips.org>> a écrit :


Hi, Alain!


You are actually right, it looks like the crl_list and ca_dir cannot be 
dynamic :(. Could you please open a feature request for this, so we can 
keep them right, perhaps change them to a tls_mgm domain?


Best regards,


Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com <http://www.opensips-solutions.com> / 
https://www.siphub.com <https://www.siphub.com>


On 7/28/23 16:45, Alain Bieuzent wrote:
> sorry I wrote nonsense (again...)
> In the French implementation of STIR/SHAKEN we must download certificate 
> updates every day (only for crl_list).
> In stir_shaken module documentation , there is no explanation how to put 
> crl_list in db.
> 
> Regards
> 
> 
> Le 28/07/2023 15:39, « Users au nom de Alain Bieuzent » 
> mailto:users-boun...@lists.opensips.org> 
> <mailto:users-boun...@lists.opensips.org 
> <mailto:users-boun...@lists.opensips.org>> au nom de alain.bieuz...@free.fr 
> <mailto:alain.bieuz...@free.fr> <mailto:alain.bieuz...@free.fr 
> <mailto:alain.bieuz...@free.fr>>> a écrit :
> 
> 
> Hi Razvan,
> 
> 
> I work on the same project as Mickael and we don't understand how the tls_mgm 
> can help us in this case.
> In the French implementation of STIR/SHAKEN we must download certificate 
> updates every day (ca_list and crl_list).
> How can these updates be considered in real time?
> 
> 
> Regards
> 
> 
> Le 27/07/2023 12:38, « Users au nom de Răzvan Crainea » 
> mailto:users-boun...@lists.opensips.org> 
> <mailto:users-boun...@lists.opensips.org 
> <mailto:users-boun...@lists.opensips.org>> 
> <mailto:users-boun...@lists.opensips.org 
> <mailto:users-boun...@lists.opensips.org> 
> <mailto:users-boun...@lists.opensips.org 
> <mailto:users-boun...@lists.opensips.org>>> au nom de raz...@opensips.org 
> <mailto:raz...@opensips.org> <mailto:raz...@opensips.org 
> <mailto:raz...@opensips.org>> <mailto:raz...@opensips.org 
> <mailto:raz...@opensips.org> <mailto:raz...@opensips.org 
> <mailto:raz...@opensips.org>>>> a écrit :
> 
> 
> 
> 
> Hi, Mickael!
> 
> 
> 
> 
> The only way is to store certificates in database and reload the tls_mgm
> module (using tls_reload).
> 
> 
> 
> 
> Best regards,
> 
> 
> 
> 
> Răzvan Crainea
> OpenSIPS Core Developer / SIPhub CTO
> http://www.opensips-solutions.com <http://www.opensips-solutions.com> 
> <http://www.opensips-solutions.com> <http://www.opensips-solutions.com>;> 
> <http://www.opensips-solutions.com> <http://www.opensips-solutions.com>;> 
> <http://www.opensips-solutions.com>;> 
> <http://www.opensips-solutions.com&gt;>;> / https://www.siphub.com 
> <https://www.siphub.com> <https://www.siphub.com> 
> <https://www.siphub.com>;> <https://www.siphub.com> 
> <https://www.siphub.com>;> <https://www.siphub.com>;> 
> <https://www.siphub.com&gt;>;>
> 
> 
> 
> 
> On 7/26/23 16:38, Mickael Hubert wrote:
>> Hi Razvan,
>> another question about crl_list, when crl list changed, what is the best
>> way to reload this list in OpenSIPS memory ? restart it ? or another way ?
>> I know the crl_list can change each day, so if I have to restart
>> opensips each day, it's not very practical.
>>
>> thanks in advance
>>
>> Le mar. 25 juil. 2023 à 14:47, Mickael Hubert > <mailto:mick...@winlux.fr> <mailto:mick...@winlux.fr 
>> <mailto:mick...@winlux.fr>> <mailto:mick...@winlux.fr 
>> <mailto:mick...@winlux.fr> <mailto:mick...@winlux.fr 
>> <mailto:mick...@winlux.fr>>>
>> <mailto:mick...@winlux.fr <mailto:mick...@winlux.fr> 
>> <mailto:mick...@winlux.fr <mailto:mick...@winlux.fr>> 
>> <mailto:mick...@winlux.fr <mailto:mick...@winlux.fr> 
>> <mailto:mick...@winlux.fr <mailto:mick...@winlux.fr>>>>> a écrit :
>>
>> Hi Razvan,
>> Thanks a lot.
>> I loaded the CRL for CA and certs and opensips start correctly ;)
>>
>> Have a good day !
>>
>> Le lun. 24 juil. 2023 à 16:07, Răzvan Crainea > <mailto:raz...@opensips.org> <mailto:raz...@opensips.org 
>> <mailto:raz...@opensips.org>> <mailto:raz...@opensips.org 
>> <mailto:raz...@opensips.org> <mailto:raz...@opensips.

Re: [OpenSIPS-Users] Issue with stir and shaken crl_list

2023-07-28 Thread Alain Bieuzent
Of course we will reload only there is a change ….

 

De : Users  au nom de David Villasmil 

Répondre à : OpenSIPS users mailling list 
Date : vendredi 28 juillet 2023 à 16:21
À : OpenSIPS users mailling list 
Objet : Re: [OpenSIPS-Users] Issue with stir and shaken crl_list

 

Every day??? Does it CHANGE everyday? Maybe just check if it’s changed the 
reload only if it has. Seems very excessive to make that mandatory.

 

On Fri, 28 Jul 2023 at 15:46, Alain Bieuzent  wrote:

sorry I wrote nonsense (again...)
In the French implementation of STIR/SHAKEN we must download certificate 
updates every day (only for crl_list).
In stir_shaken module documentation , there is no explanation how to put 
crl_list in db.

Regards


Le 28/07/2023 15:39, « Users au nom de Alain Bieuzent » 
mailto:users-boun...@lists.opensips.org> au 
nom de alain.bieuz...@free.fr <mailto:alain.bieuz...@free.fr>> a écrit :


Hi Razvan,


I work on the same project as Mickael and we don't understand how the tls_mgm 
can help us in this case.
In the French implementation of STIR/SHAKEN we must download certificate 
updates every day (ca_list and crl_list).
How can these updates be considered in real time?


Regards


Le 27/07/2023 12:38, « Users au nom de Răzvan Crainea » 
mailto:users-boun...@lists.opensips.org> 
<mailto:users-boun...@lists.opensips.org 
<mailto:users-boun...@lists.opensips.org>> au nom de raz...@opensips.org 
<mailto:raz...@opensips.org> <mailto:raz...@opensips.org 
<mailto:raz...@opensips.org>>> a écrit :




Hi, Mickael!




The only way is to store certificates in database and reload the tls_mgm 
module (using tls_reload).




Best regards,




Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com <http://www.opensips-solutions.com> 
<http://www.opensips-solutions.com> <http://www.opensips-solutions.com>;> / 
https://www.siphub.com <https://www.siphub.com> <https://www.siphub.com> 
<https://www.siphub.com>;>




On 7/26/23 16:38, Mickael Hubert wrote:
> Hi Razvan,
> another question about crl_list, when crl list changed, what is the best 
> way to reload this list in OpenSIPS memory ? restart it ? or another way ?
> I know the crl_list can change each day, so if I have to restart 
> opensips each day, it's not very practical.
> 
> thanks in advance
> 
> Le mar. 25 juil. 2023 à 14:47, Mickael Hubert  <mailto:mick...@winlux.fr> <mailto:mick...@winlux.fr 
> <mailto:mick...@winlux.fr>> 
> <mailto:mick...@winlux.fr <mailto:mick...@winlux.fr> 
> <mailto:mick...@winlux.fr <mailto:mick...@winlux.fr>>>> a écrit :
> 
> Hi Razvan,
> Thanks a lot.
> I loaded the CRL for CA and certs and opensips start correctly ;)
> 
> Have a good day !
> 
> Le lun. 24 juil. 2023 à 16:07, Răzvan Crainea  <mailto:raz...@opensips.org> <mailto:raz...@opensips.org 
> <mailto:raz...@opensips.org>>
> <mailto:raz...@opensips.org <mailto:raz...@opensips.org> 
> <mailto:raz...@opensips.org <mailto:raz...@opensips.org>>>> a écrit :
> 
> Hi, Mickael!
> 
> I don't have much experience with this, but a first search would
> point
> to this [1] answer, which seems reasonable to me: you need to
> provide
> the CRL of the entire path, not only of your intermediate cert.
> Did you
> try that?
> 
> [1] https://stackoverflow.com/a/47398918 
> <https://stackoverflow.com/a/47398918> <https://stackoverflow.com/a/47398918> 
> <https://stackoverflow.com/a/47398918>;>
> <https://stackoverflow.com/a/47398918> 
> <https://stackoverflow.com/a/47398918>;> 
> <https://stackoverflow.com/a/47398918>;> 
> <https://stackoverflow.com/a/47398918&gt;>;>
> 
> Best regards,
> 
> Răzvan Crainea
> OpenSIPS Core Developer
> http://www.opensips-solutions.com <http://www.opensips-solutions.com> 
> <http://www.opensips-solutions.com> <http://www.opensips-solutions.com>;>
> <http://www.opensips-solutions.com> <http://www.opensips-solutions.com>;> 
> <http://www.opensips-solutions.com>;> 
> <http://www.opensips-solutions.com&gt;>;>
> 
> On 7/19/23 15:47, Mickael Hubert wrote:
> > Hi all,
> > I'm working on stir and shaken, and I want to include all
> revoked
> > certificates.
> > I my list in DER format, I use this command to transform it
> to PEM format:
> > openssl crl -in man_crl.der -inform DER -outform PEM -out crl.pem
> >
> > there is no erreur, I can read pem format (crl.pem):
> > -BEGIN X509 CRL-
> > 
> > -END X509 CRL-
> >
> > I configured opensips with this:
> > modparam("s

Re: [OpenSIPS-Users] Issue with stir and shaken crl_list

2023-07-28 Thread Alain Bieuzent
sorry I wrote nonsense (again...)
In the French implementation of STIR/SHAKEN we must download certificate 
updates every day (only for crl_list).
In stir_shaken module documentation , there is no explanation how to put 
crl_list in db.

Regards


Le 28/07/2023 15:39, « Users au nom de Alain Bieuzent » 
mailto:users-boun...@lists.opensips.org> au 
nom de alain.bieuz...@free.fr <mailto:alain.bieuz...@free.fr>> a écrit :


Hi Razvan,


I work on the same project as Mickael and we don't understand how the tls_mgm 
can help us in this case.
In the French implementation of STIR/SHAKEN we must download certificate 
updates every day (ca_list and crl_list).
How can these updates be considered in real time?


Regards


Le 27/07/2023 12:38, « Users au nom de Răzvan Crainea » 
mailto:users-boun...@lists.opensips.org> 
<mailto:users-boun...@lists.opensips.org 
<mailto:users-boun...@lists.opensips.org>> au nom de raz...@opensips.org 
<mailto:raz...@opensips.org> <mailto:raz...@opensips.org 
<mailto:raz...@opensips.org>>> a écrit :




Hi, Mickael!




The only way is to store certificates in database and reload the tls_mgm 
module (using tls_reload).




Best regards,




Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com <http://www.opensips-solutions.com> 
<http://www.opensips-solutions.com> <http://www.opensips-solutions.com>;> / 
https://www.siphub.com <https://www.siphub.com> <https://www.siphub.com> 
<https://www.siphub.com>;>




On 7/26/23 16:38, Mickael Hubert wrote:
> Hi Razvan,
> another question about crl_list, when crl list changed, what is the best 
> way to reload this list in OpenSIPS memory ? restart it ? or another way ?
> I know the crl_list can change each day, so if I have to restart 
> opensips each day, it's not very practical.
> 
> thanks in advance
> 
> Le mar. 25 juil. 2023 à 14:47, Mickael Hubert  <mailto:mick...@winlux.fr> <mailto:mick...@winlux.fr 
> <mailto:mick...@winlux.fr>> 
> <mailto:mick...@winlux.fr <mailto:mick...@winlux.fr> 
> <mailto:mick...@winlux.fr <mailto:mick...@winlux.fr>>>> a écrit :
> 
> Hi Razvan,
> Thanks a lot.
> I loaded the CRL for CA and certs and opensips start correctly ;)
> 
> Have a good day !
> 
> Le lun. 24 juil. 2023 à 16:07, Răzvan Crainea  <mailto:raz...@opensips.org> <mailto:raz...@opensips.org 
> <mailto:raz...@opensips.org>>
> <mailto:raz...@opensips.org <mailto:raz...@opensips.org> 
> <mailto:raz...@opensips.org <mailto:raz...@opensips.org>>>> a écrit :
> 
> Hi, Mickael!
> 
> I don't have much experience with this, but a first search would
> point
> to this [1] answer, which seems reasonable to me: you need to
> provide
> the CRL of the entire path, not only of your intermediate cert.
> Did you
> try that?
> 
> [1] https://stackoverflow.com/a/47398918 
> <https://stackoverflow.com/a/47398918> <https://stackoverflow.com/a/47398918> 
> <https://stackoverflow.com/a/47398918>;>
> <https://stackoverflow.com/a/47398918> 
> <https://stackoverflow.com/a/47398918>;> 
> <https://stackoverflow.com/a/47398918>;> 
> <https://stackoverflow.com/a/47398918&gt;>;>
> 
> Best regards,
> 
> Răzvan Crainea
> OpenSIPS Core Developer
> http://www.opensips-solutions.com <http://www.opensips-solutions.com> 
> <http://www.opensips-solutions.com> <http://www.opensips-solutions.com>;>
> <http://www.opensips-solutions.com> <http://www.opensips-solutions.com>;> 
> <http://www.opensips-solutions.com>;> 
> <http://www.opensips-solutions.com&gt;>;>
> 
> On 7/19/23 15:47, Mickael Hubert wrote:
> > Hi all,
> > I'm working on stir and shaken, and I want to include all
> revoked
> > certificates.
> > I my list in DER format, I use this command to transform it
> to PEM format:
> > openssl crl -in man_crl.der -inform DER -outform PEM -out crl.pem
> >
> > there is no erreur, I can read pem format (crl.pem):
> > -BEGIN X509 CRL-
> > 
> > -END X509 CRL-
> >
> > I configured opensips with this:
> > modparam("stir_shaken", "crl_list",
> "/etc/opensips/stir-shaken-ca/crl.pem")
> >
> > but I have an error:
> > ul 19 12:39:07 [12] INFO:stir_shaken:verify_callback:
> certificate
> > validation failed: unable to get certificate CRL
> > Jul 19 12:39:07 [12] INFO:stir_shaken:w_stir_verify: Invalid
> certificate
> >
> > Can you tell me, what is exactly the correct format please ?
> >
> > Thanks in advance !

Re: [OpenSIPS-Users] Issue with stir and shaken crl_list

2023-07-28 Thread Alain Bieuzent
Hi Razvan,

I work on the same project as Mickael and we don't understand how the tls_mgm 
can help us in this case.
In the French implementation of STIR/SHAKEN we must download certificate 
updates every day (ca_list and crl_list).
How can these updates be considered in real time?

Regards

Le 27/07/2023 12:38, « Users au nom de Răzvan Crainea » 
mailto:users-boun...@lists.opensips.org> au 
nom de raz...@opensips.org > a écrit :


Hi, Mickael!


The only way is to store certificates in database and reload the tls_mgm 
module (using tls_reload).


Best regards,


Răzvan Crainea
OpenSIPS Core Developer / SIPhub CTO
http://www.opensips-solutions.com  / 
https://www.siphub.com 


On 7/26/23 16:38, Mickael Hubert wrote:
> Hi Razvan,
> another question about crl_list, when crl list changed, what is the best 
> way to reload this list in OpenSIPS memory ? restart it ? or another way ?
> I know the crl_list can change each day, so if I have to restart 
> opensips each day, it's not very practical.
> 
> thanks in advance
> 
> Le mar. 25 juil. 2023 à 14:47, Mickael Hubert   
> >> a écrit :
> 
> Hi Razvan,
> Thanks a lot.
> I loaded the CRL for CA and certs and opensips start correctly ;)
> 
> Have a good day !
> 
> Le lun. 24 juil. 2023 à 16:07, Răzvan Crainea  
> >> a écrit :
> 
> Hi, Mickael!
> 
> I don't have much experience with this, but a first search would
> point
> to this [1] answer, which seems reasonable to me: you need to
> provide
> the CRL of the entire path, not only of your intermediate cert.
> Did you
> try that?
> 
> [1] https://stackoverflow.com/a/47398918 
> 
>  
> ;>
> 
> Best regards,
> 
> Răzvan Crainea
> OpenSIPS Core Developer
> http://www.opensips-solutions.com 
>  ;>
> 
> On 7/19/23 15:47, Mickael Hubert wrote:
> > Hi all,
> > I'm working on stir and shaken, and I want to include all
> revoked
> > certificates.
> > I my list in DER format, I use this command to transform it
> to PEM format:
> > openssl crl -in man_crl.der -inform DER -outform PEM -out crl.pem
> >
> > there is no erreur, I can read pem format (crl.pem):
> > -BEGIN X509 CRL-
> > 
> > -END X509 CRL-
> >
> > I configured opensips with this:
> > modparam("stir_shaken", "crl_list",
> "/etc/opensips/stir-shaken-ca/crl.pem")
> >
> > but I have an error:
> > ul 19 12:39:07 [12] INFO:stir_shaken:verify_callback:
> certificate
> > validation failed: unable to get certificate CRL
> > Jul 19 12:39:07 [12] INFO:stir_shaken:w_stir_verify: Invalid
> certificate
> >
> > Can you tell me, what is exactly the correct format please ?
> >
> > Thanks in advance !
> > ++
> >
> > ___
> > Users mailing list
> > Users@lists.opensips.org  
> > >
> > http://lists.opensips.org/cgi-bin/mailman/listinfo/users 
> > 
>  
> ;>
> 
> ___
> Users mailing list
> Users@lists.opensips.org  
> >
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users 
> 
>  
> ;>
> 
> 
> ___
> Users mailing list
> Users@lists.opensips.org 
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users 
> 


___
Users mailing list
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 






___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Need some suggestion to modify From header Username of Invite message .

2023-07-26 Thread Alain Bieuzent
Hi Sasmita,

 

Look at : https://opensips.org/html/docs/modules/1.8.x/uac#id293893

 

...

# replace both display and uri

uac_replace_from("$avp(display)","$avp(uri)");

# replace only display and do not touch uri

uac_replace_from("batman","");

# remove display and replace uri

uac_replace_from("",sip:ro...@gotham.org);

# remove display and do not touch uri

uac_replace_from("","");

...

   

Regards

 

De : Users  au nom de Sasmita Panda 

Répondre à : OpenSIPS users mailling list 
Date : mercredi 26 juillet 2023 à 12:13
À : OpenSIPS users mailling list 
Objet : Re: [OpenSIPS-Users] Need some suggestion to modify From header 
Username of Invite message .

 

To concise this . 

 

From: "Repair 1 1222" 
;tag=7bcc41abac561dec

 

This is the format of the form header . I wanted to modify the username part 
only to have the number only 122262 .

 

How is this possible ?

 


Thanks & Regards

Sasmita Panda

Senior Network Testing and Software Engineer

3CLogic , ph:07827611765

 

 

On Wed, Jul 26, 2023 at 3:21 PM Sasmita Panda  wrote:

Hi , 

 

On opensips 1.11 is there a way I can modify from header username part on 
Invite message ?

 

Please do help if possible . 


Thanks & Regards

Sasmita Panda

Senior Network Testing and Software Engineer

3CLogic , ph:07827611765

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] stir_shaken_auth is not in E.164 format

2023-07-24 Thread Alain Bieuzent
Hi All,

 

i'm facing a case where stir_shaken_auth module return -3 because called number 
would not be in E164 format.

 

SIP INVITE looks like :

 

INVITE sip:+331016024033XXYY@10.101.180.124;user=phone SIP/2.0

Via: SIP/2.0/UDP 10.101.180.177:5060;branch=z9hG4bK5e169d58

Max-Forwards: 70

From: "+33187644101" sip:+3318764@10.101.180.177;tag=as7d1c5a30

To: sip:+331016024033XXYY@10.101.180.124;user=phone

Contact: sip:+3318764@10.101.180.177:5060

 

Opensips logs :

Jul 24 11:49:34 lbsip-rtpe-test opensips[11670]: 
NOTICE:stir_shaken:check_passport_phonenum: number is not in E.164 format: 
331016024033XXYY

Jul 24 11:49:34 lbsip-rtpe-test opensips[11670]: 
NOTICE:stir_shaken:w_stir_auth: failed to validate Destination number 
(331016024033XXYY)

Jul 24 11:49:34 lbsip-rtpe-test opensips[11670]: DBG:core:comp_scriptvar: int 
26: -3 / 0

Jul 24 11:49:34 lbsip-rtpe-test opensips[11670]: DBG:core:comp_scriptvar: int 
20: -3 / -1

Jul 24 11:49:34 lbsip-rtpe-test opensips[11670]: 
5c20b66446f77cfe0f475a1a43717552@10.101.180.177:5060|STIR_SHAKEN|FAILED 
stir_shaken_auth() failed (rc=-3) call Reject

 

the requested number contains the portability prefix and breaks down as follows:

Country Code : +33

Portability prefix : 10160

Called number : 24033XXYY

 

It tried with e164_strict_mode =0 and e164_strict_mode =1, with no effect.

 

any help would be welcome.

 

Thanks

 

Alain

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] route parameters ($param) on opens ips 3.2.11

2023-03-09 Thread Alain Bieuzent
Hi all,

 

I’m trying to upgrade from 3.2.9 to 3.2.11 and I’m facing issue with this new 
version.

 

I have a route where i used a parameter as input :

 

route[Q850enable]

{

    $var(Q850enableset) = $dlg_val(Q850enable); 

if ($var(Q850enableset) == "1" || $avp(Q850enable) == "1")

    {

    append_to_reply("Reason: q.850;$param(1)\r\n");  

xlog("L_INFO","$ci|Q850| Adding $param(1) cause code");

    }

}

 

When, I my script I call the route :

route(Q850enable,38);

 

Opensips generate this error and sometime segfault .

Mar  9 10:23:43 lbsip-rtpe-test opensips[570821]: ERROR:core:pv_printf: no more 
space for spec value [38][62347312]

Mar  9 10:23:43 lbsip-rtpe-test opensips[570821]: ERROR:core:pv_printf: buffer 
too small -- increase the buffer size from [4096]...

Mar  9 10:23:43 lbsip-rtpe-test opensips[570821]: ERROR:core:xlog_2: global 
print buffer too small, increase 'xlog_buf_size'

Mar  9 10:23:43 lbsip-rtpe-test opensips[570821]: ERROR:core:do_action: error 
while printing xlog message

Mar  9 10:23:43 lbsip-rtpe-test opensips[570821]: ERROR:core:pv_printf: no more 
space for spec value [14][62347312]

Mar  9 10:23:43 lbsip-rtpe-test opensips[570821]: ERROR:core:pv_printf: buffer 
too small -- increase 'pv_print_buf_size' from [2]

Mar  9 10:23:43 lbsip-rtpe-test opensips[570821]: ERROR:core:get_cmd_fixups: 
Failed to print formatted string in param [1]

Mar  9 10:23:43 lbsip-rtpe-test opensips[570821]: ERROR:core:do_action: Failed 
to get fixups for command  in /etc/opensips/opensips.cfg, line 
1308

Mar  9 10:23:43 lbsip-rtpe-test opensips[570821]: ERROR:core:pv_printf: no more 
space for spec value [38][62347312]

Mar  9 10:23:43 lbsip-rtpe-test opensips[570821]: ERROR:core:pv_printf: buffer 
too small -- increase the buffer size from [4096]...

Mar  9 10:23:43 lbsip-rtpe-test opensips[570821]: ERROR:core:xlog_2: global 
print buffer too small, increase 'xlog_buf_size'

Mar  9 10:23:43 lbsip-rtpe-test opensips[570821]: ERROR:core:do_action: error 
while printing xlog message

 

This code is working fine on 3.2.9 but not on 3.2.11, any idea ?

 

Thanks.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Ratelimit CPS Algorithms

2023-01-31 Thread Alain Bieuzent
Hi James,

 

After spending hours understanding how the different algorithms work, we 
selected the "TAILDROP" with the following parameters:

 

modparam("ratelimit", "timer_interval", 1)

modparam("ratelimit", "default_algorithm", "TAILDROP")

modparam("ratelimit", "hash_size", 2048)

 

it does the job (it drops what it takes!).

The only thing I can advise you is to cache the limitation for each IP, because 
if you must query your database to obtain the limitation, in case of DDOS, your 
server will crash because of the possible slowdown of the database queries.

 

Regards

 

De : Users  au nom de James Seer 

Répondre à : OpenSIPS users mailling list 
Date : lundi 30 janvier 2023 à 14:33
À : 
Objet : [OpenSIPS-Users] Ratelimit CPS Algorithms

 

Hello,
I'm trying to find the best way to control calls coming to my opensips box 
using the Ratelimit module.
i'm setting a specific cps limit to each customer via its ip source and i want 
precision and accuracy without exhausting my server (vultr virtual machine 2 
cores, 4gb ram with 2gb dedicated to opensips shared memory and 32m shared + 8 
udp workers with a profile scalling up to 16 workers on 70% load)
I was able to achieve what I wanted by using the SBT algorithm, a window_size 
of 1 second and slot_period of 200 milliseconds, 5 slots in total. Most of my 
customers have a 5 to 20 cps limit.


modparam("ratelimit", "window_size", 1)
modparam("ratelimit", "slot_period", 200)
if(!rl_check("RL_$si", 5, "SBT")) send_reply("403", "Cps Exceeded");

I admit not being able to understand how the SBT algorithm works via the 
documentation, I wanted to know if the values i set for window_size and 
slot_period are the best for CPS Limitation.
Also do you confirm that SBT is the most accurate among other ratelimit 
algorithms for calls per second limitation ?

Thank you





___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Calling external API

2022-12-05 Thread Alain Bieuzent
Yes, look at REST_CLIENT Module : 
https://opensips.org/html/docs/modules/3.2.x/rest_client.html

 

 

De : Users  au nom de Ahmed Rehan 

Répondre à : OpenSIPS users mailling list 
Date : lundi 5 décembre 2022 à 11:19
À : OpenSIPS users mailling list 
Objet : [OpenSIPS-Users] Calling external API

 

Hi All 

 

I m just wandering is there a way where we can call an external API in routing 
script to GET some values to use in opensips routing script . 

 


 

-- 

Regards
Ahmed Rehan

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] setflag/isflagset or cache_store/cache_fetch

2022-11-21 Thread Alain Bieuzent
Hi All,

 

I need to store information during a call. They are often binary information 
(for example which rtpengine was used). 

For the moment I store this information in a local redis database. In most 
cases a setflag/isflagset would be enough.

 

What are the best practices, which of the two systems consumes the least CPU?

 

Thanks

 

Alain

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] dialog termination

2022-11-07 Thread Alain Bieuzent
Thanks Ben,

 

I finally found another solution with the module mi_script 
(https://opensips.org/docs/modules/3.2.x/mi_script)

 

$avp(callid) = $ci;

mi("dlg_end_dlg", $var(dlg), $avp(callid));

 

Regards

 

De : Users  au nom de Ben Newlin 

Répondre à : OpenSIPS users mailling list 
Date : lundi 7 novembre 2022 à 14:54
À : OpenSIPS users mailling list 
Objet : Re: [OpenSIPS-Users] dialog termination

 

I recommend using the E_DLG_STATE_CHANGED event.

 

https://opensips.org/docs/modules/3.3.x/dialog.html#event_E_DLG_STATE_CHANGED

 

Ben Newlin 

 

From: Users  on behalf of M S 

Date: Monday, November 7, 2022 at 6:07 AM
To: OpenSIPS users mailling list 
Subject: [OpenSIPS-Users] dialog termination

 EXTERNAL EMAIL - Please use caution with links and attachments 
 

Hi list,

How do we get notified if an unacknowledged dialog is terminated? apparently 
dlg_on_hangup only works for state=4 dialog, when ACK is received. What if 
INVITE is sent, dialog created, then RINGING is received, then DECLINED is 
received?

 

Thank you!

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] How to CANCEL a Dialog from script

2022-11-07 Thread Alain Bieuzent
Hi all,

 

I need to end a call not yet established from my script; how can I do that?

 

example :

I receive an INVITE followed by a 180 Ringing

I read a header in the 180 Ringing and depending on the value of the header, I 
want to cancel this call.

 

Kinda like like a dlg_end_dlg but from my script.

 

Alain.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] avp_db_query retcode value

2022-04-12 Thread Alain Bieuzent
Hi All,

 

Where can i found the different return value of $retcode after an avp_db_query.

I need to distinguish a null result from a failed request

 

Regards

 

PS : I’m using opensips 3.2

 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Replacing From Number

2022-03-08 Thread Alain Bieuzent
Hi Alex,

 

This the day of rewriting from ….

 

Try with uac_replace_from([display],uri)

 

Regards

 

De : Users  au nom de Alexander Perkins 

Répondre à : OpenSIPS users mailling list 
Date : mardi 8 mars 2022 à 15:30
À : OpenSIPS users mailling list 
Objet : [OpenSIPS-Users] Replacing From Number

 

Hi All.  I am trying to replace the From Number to match that of our main 
office line, but I do not seem to be having luck with it.  Here's what I am 
doing:

 

This is from the PCAP - From: 12121212 ;tag=85698821

 

This is the part of my script I am using to try to replace it:

 

replace_body_all('$fU','19905551212');

 

However, the From Number is never replaced.  What should I do?

 

Thank you,

Alex

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Users Digest, Vol 164, Issue 6

2022-03-08 Thread Alain Bieuzent
Hmm , not sure $avp is supported can you try with $var

 

$var(ds)="abc";

uac_replace_from($var(ds),""); 


 

De : Users  au nom de Vinayak Makwana 

Répondre à : OpenSIPS users mailling list 
Date : mardi 8 mars 2022 à 14:01
À : 
Objet : Re: [OpenSIPS-Users] Users Digest, Vol 164, Issue 6

 

Hello Alain Bieuzent

I tried with the uac_replace_from() function also but not getting the proper 
result.

Here's my input & output result:
INPUT:  From:"abc";tag=6a8eda3f
OUTPUT:  From:abc;tag=6a8eda3f

Here's my logic: 
$avp(ds)="abc";
uac_replace_from($avp(ds),""); 

So Can you please tell me what is an issue why not getting quotes

Thanks in advance 
Vinayak Makwana

 

On Tue, Mar 8, 2022 at 5:30 PM  wrote:

Send Users mailing list submissions to
users@lists.opensips.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
or, via email, send a message with subject or body 'help' to
users-requ...@lists.opensips.org

You can reach the person managing the list at
users-ow...@lists.opensips.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of Users digest..."


Today's Topics:

   1. Header manipulation (Vinayak Makwana)
   2. Re: Header manipulation (Alain Bieuzent)


--

Message: 1
Date: Tue, 8 Mar 2022 16:11:12 +0530
From: Vinayak Makwana 
To: users@lists.opensips.org
Subject: [OpenSIPS-Users] Header manipulation
Message-ID:

Content-Type: text/plain; charset="utf-8"

Hello All,

I want to replace uri-display in the FROM header using the avp_subst
function. So, can anyone suggest a solution ?

Here's My scenario:
Main:->  From:"abc";tag=6a8eda3f
After Changes ->  From:"pqrs";tag=6a8eda3f

Many Thanks
Vinayak Makwana

-- 
*Disclaimer*
In addition to generic Disclaimer which you have agreed on our 
website, any views or opinions presented in this email are solely those of 
the originator and do not necessarily represent those of the Company or its 
sister concerns. Any liability (in negligence, contract or otherwise) 
arising from any third party taking any action, or refraining from taking 
any action on the basis of any of the information contained in this email 
is hereby excluded.



*Confidentiality*
This communication (including any 
attachment/s) is intended only for the use of the addressee(s) and contains 
information that is PRIVILEGED AND CONFIDENTIAL. Unauthorized reading, 
dissemination, distribution, or copying of this communication is 
prohibited. Please inform originator if you have received it in error.


*Caution for viruses, malware etc.*
This communication, including any 
attachments, may not be free of viruses, trojans, similar or new 
contaminants/malware, interceptions or interference, and may not be 
compatible with your systems. You shall carry out virus/malware scanning on 
your own before opening any attachment to this e-mail. The sender of this 
e-mail and Company including its sister concerns shall not be liable for 
any damage that may incur to you as a result of viruses, incompleteness of 
this message, a delay in receipt of this message or any other computer 
problems. 
-- next part --
An HTML attachment was scrubbed...
URL: 
<http://lists.opensips.org/pipermail/users/attachments/20220308/d383bf19/attachment-0001.html>

--

Message: 2
Date: Tue, 08 Mar 2022 11:51:45 +0100
From: Alain Bieuzent 
To: OpenSIPS users mailling list 
Subject: Re: [OpenSIPS-Users] Header manipulation
Message-ID: 
Content-Type: text/plain; charset="utf-8"

Hi Vinayak,



Try with uac_replace_from([display],uri)



Ragards



De : Users  au nom de Vinayak Makwana 

Répondre à : OpenSIPS users mailling list 
Date : mardi 8 mars 2022 à 11:43
À : 
Objet : [OpenSIPS-Users] Header manipulation



Hello All,

I want to replace uri-display in the FROM header using the avp_subst function. 
So, can anyone suggest a solution ?

Here's My scenario:
Main:->  From:"abc";tag=6a8eda3f 
After Changes ->  From:"pqrs";tag=6a8eda3f

Many Thanks
Vinayak Makwana



Disclaimer

In addition to generic Disclaimer which you have agreed on our website, any 
views or opinions presented in this email are solely those of the originator 
and do not necessarily represent those of the Company or its sister concerns. 
Any liability (in negligence, contract or otherwise) arising from any third 
party taking any action, or refraining from taking any action on the basis of 
any of the information contained in this email is hereby excluded.



Confidentiality

This communication (including any attachment/s) is intended only for the use of 
the addressee(s) and contains informati

Re: [OpenSIPS-Users] Header manipulation

2022-03-08 Thread Alain Bieuzent
Hi Vinayak,

 

Try with uac_replace_from([display],uri)

 

Ragards

 

De : Users  au nom de Vinayak Makwana 

Répondre à : OpenSIPS users mailling list 
Date : mardi 8 mars 2022 à 11:43
À : 
Objet : [OpenSIPS-Users] Header manipulation

 

Hello All,

I want to replace uri-display in the FROM header using the avp_subst function. 
So, can anyone suggest a solution ?

Here's My scenario:
Main:->  From:"abc";tag=6a8eda3f 
After Changes ->  From:"pqrs";tag=6a8eda3f

Many Thanks
Vinayak Makwana

 

Disclaimer

In addition to generic Disclaimer which you have agreed on our website, any 
views or opinions presented in this email are solely those of the originator 
and do not necessarily represent those of the Company or its sister concerns. 
Any liability (in negligence, contract or otherwise) arising from any third 
party taking any action, or refraining from taking any action on the basis of 
any of the information contained in this email is hereby excluded.

 

Confidentiality

This communication (including any attachment/s) is intended only for the use of 
the addressee(s) and contains information that is PRIVILEGED AND CONFIDENTIAL. 
Unauthorized reading, dissemination, distribution, or copying of this 
communication is prohibited. Please inform originator if you have received it 
in error.

 

Caution for viruses, malware etc.

This communication, including any attachments, may not be free of viruses, 
trojans, similar or new contaminants/malware, interceptions or interference, 
and may not be compatible with your systems. You shall carry out virus/malware 
scanning on your own before opening any attachment to this e-mail. The sender 
of this e-mail and Company including its sister concerns shall not be liable 
for any damage that may incur to you as a result of viruses, incompleteness of 
this message, a delay in receipt of this message or any other computer 
problems. 

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] opensips-cli and reload_routes : Permission denied

2022-01-28 Thread Alain Bieuzent
Thanks Bogdan,

 

chmod + /usr/local/etc/opensips, solved the issue

 

Regards

 

De : Bogdan-Andrei Iancu 
Date : vendredi 28 janvier 2022 à 08:14
À : OpenSIPS users mailling list , Alain Bieuzent 

Objet : Re: [OpenSIPS-Users] opensips-cli and reload_routes : Permission denied

 

Hi Alain,

Maybe you are missing the `x` permission on one of the directories in the path 
to the file.

Regards,

Bogdan-Andrei Iancu
 
OpenSIPS Founder and Developer
  https://www.opensips-solutions.com
OpenSIPS eBootcamp
  https://www.opensips.org/Training/Bootcamp
On 1/27/22 6:39 PM, Alain Bieuzent wrote:

Hi all,

 

I have a problem with the possibility of reloading routes live with 
opensips-cli :

 

root@lbsip-rtpe-test  /usr/local/etc/opensips/lbsip-glo-in  opensips-cli -x mi 
version

{

"Server": "OpenSIPS (3.2.4 (x86_64/linux))"

}

root@lbsip-rtpe-test  /usr/local/etc/opensips/lbsip-glo-in  opensips-cli -x mi 
reload_routes

ERROR: command 'reload_routes' returned: 500: reload failed

 

Logs say : 

 

Jan 27 17:35:31 lbsip-rtpe-test opensips[1365]: ERROR:core:parse_opensips_cfg: 
loading config file /usr/local//etc/opensips/opensips.cfg: Permission denied

Jan 27 17:35:31 lbsip-rtpe-test opensips[1365]: 
ERROR:core:reload_routing_script: parsing failed, abording

 

Right of  /usr/local//etc/opensips/opensips.cfg

 

root@lbsip-rtpe-test  /usr/local/etc/opensips/lbsip-glo-in  ll  
/usr/local//etc/opensips/opensips.cfg

-rw-r--r-- 1 root staff 80329 Jan 27 11:14 /usr/local//etc/opensips/opensips.cfg

 

Does anyone have an idea how to solve this problem of access rights?

 

Thanks 

 

Alain



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] opensips-cli and reload_routes : Permission denied

2022-01-27 Thread Alain Bieuzent
Hi all,

 

I have a problem with the possibility of reloading routes live with 
opensips-cli :

 

root@lbsip-rtpe-test  /usr/local/etc/opensips/lbsip-glo-in  opensips-cli -x mi 
version

{

    "Server": "OpenSIPS (3.2.4 (x86_64/linux))"

}

root@lbsip-rtpe-test  /usr/local/etc/opensips/lbsip-glo-in  opensips-cli -x mi 
reload_routes

ERROR: command 'reload_routes' returned: 500: reload failed

 

Logs say : 

 

Jan 27 17:35:31 lbsip-rtpe-test opensips[1365]: ERROR:core:parse_opensips_cfg: 
loading config file /usr/local//etc/opensips/opensips.cfg: Permission denied

Jan 27 17:35:31 lbsip-rtpe-test opensips[1365]: 
ERROR:core:reload_routing_script: parsing failed, abording

 

Right of  /usr/local//etc/opensips/opensips.cfg

 

root@lbsip-rtpe-test  /usr/local/etc/opensips/lbsip-glo-in  ll  
/usr/local//etc/opensips/opensips.cfg

-rw-r--r-- 1 root staff 80329 Jan 27 11:14 /usr/local//etc/opensips/opensips.cfg

 

Does anyone have an idea how to solve this problem of access rights?

 

Thanks 

 

Alain

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Custom field in dialog list (dlg_list)

2021-12-17 Thread Alain Bieuzent
Hi solarmon,

 

the method I use to do what you want is to go through the profiles 
(https://opensips.org/docs/modules/3.1.x/dialog#func_set_dlg_profile)

 

exemple : 

 set_dlg_profile("Provider",$var(Provider));

 set_dlg_profile("DID",$tU);

 

in dlg_list output we can find information in context part :

 

    "context": {

    "profiles": [

    {

    "DID": "32696XX"

    },

    {

    "Provider": “ORANGE"

    }

    ]

    }

 

Regards 

De : Users  au nom de solarmon 

Répondre à : OpenSIPS users mailling list 
Date : vendredi 17 décembre 2021 à 16:37
À : Bogdan-Andrei Iancu 
Cc : OpenSIPS users mailling list 
Objet : Re: [OpenSIPS-Users] Custom field in dialog list (dlg_list)

 

Hi Bogdan,

 

Yes, correct - I meant the fields available in the output of dlg_list and 
dlg_list_ctx 

 

I'm using this out to sort/filter/search and wondered whether I could include 
custom SIP headers that might also be useful for the sort/filter/search.

 

Cheers!

 

On Fri, 17 Dec 2021 at 15:24, Bogdan-Andrei Iancu  wrote:

Hi,

By "dialog list" you mean the output of the MI "dlg_list" command ?

Regards,

Bogdan-Andrei Iancu
 
OpenSIPS Founder and Developer
  https://www.opensips-solutions.com
OpenSIPS eBootcamp 2021 
  https://opensips.org/training/OpenSIPS_eBootcamp_2021/
On 12/14/21 11:05 AM, solarmon wrote:

Hi,

 

In opensips 2.4.x is there a way to inject a custom field into the dialog list? 
For example, inject a custom SIP header into it?

 

Thank you!



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
 

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] sipmsg_validate return -5 but content length seems correct.

2021-12-06 Thread Alain Bieuzent
Hi Bogdan, 

 

For me Yes at pcap level, SDP length is 364, find attach the trace.

 

Thanks

 

De : Bogdan-Andrei Iancu 
Date : lundi 6 décembre 2021 à 17:17
À : OpenSIPS users mailling list , Alain Bieuzent 

Objet : Re: [OpenSIPS-Users] sipmsg_validate return -5 but content length seems 
correct.

 

Hi Alain,

OpenSIPS complains that the actual SDP is 366, while only 364 are advertised in 
Content-len hdr - can you confirm this at the pcap level ?

Regards,

Bogdan-Andrei Iancu
 
OpenSIPS Founder and Developer
  https://www.opensips-solutions.com
OpenSIPS eBootcamp 2021 
  https://opensips.org/training/OpenSIPS_eBootcamp_2021/
On 12/6/21 2:55 PM, Alain Bieuzent wrote:

Hi,

 

I have a case where sipmsg_validate find an issue in SDP length, opensips find 
two characters more than the Content-Length and what i found in tcpdump trace.

 

INVITE sip:33648642792@185.101.180.124:5060 SIP/2.0

Via: SIP/2.0/UDP 
35.246.200.233:9077;rport;branch=z9hG4bK4b24d98a7dd82e427f5e14c93ae2dba7

Via: SIP/2.0/UDP 13.38.77.105:5080;rport;branch=z9hG4bKH012Hr73SycDg

Max-Forwards: 64

From: "33613630817" ;tag=2ZB6X8jjtaH8e

To: 

Call-ID: c9a92f54-d124-123a-1693-0625bc81f114

CSeq: 44840040 INVITE

Contact: 

User-Agent: FS16

Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, 
REFER, NOTIFY

Supported: timer, path, replaces

Allow-Events: talk, hold, conference, refer

Privacy: none

Content-Type: application/sdp

Content-Disposition: session

Content-Length: 364

X-FS-Support: update_display,send_info

P-Asserted-Identity: "33613630817" 

Record-Route: 

 

v=0

o=FreeSWITCH 1638764203 1638764204 IN IP4 13.38.77.105

s=FreeSWITCH

c=IN IP4 13.38.77.105

t=0 0

m=audio 23462 RTP/AVP 8 0 18 101

a=rtpmap:8 PCMA/8000

a=rtpmap:0 PCMU/8000

a=rtpmap:18 G729/8000

a=fmtp:18 annexb=no

a=rtpmap:101 telephone-event/8000

a=fmtp:101 0-16

a=rtcp-mux

a=rtcp:23462 IN IP4 13.38.77.105

a=silenceSupp:off - - - -

a=ptime:20

 

opensips logs :

 

Dec  6 11:47:45 lbsip-rtpe-test opensips[2756]: DBG:core:get_hdr_field: 
content_length=364

Dec  6 11:47:45 lbsip-rtpe-test opensips[2756]: DBG:core:get_hdr_field: found 
end of header

Dec  6 11:47:45 lbsip-rtpe-test opensips[2756]: DBG:core:receive_msg: After 
parse_msg...

Dec  6 11:47:45 lbsip-rtpe-test opensips[2756]: DBG:core:receive_msg: preparing 
to run routing scripts...

Dec  6 11:47:45 lbsip-rtpe-test opensips[2756]: DBG:core:parse_headers: flags=8

Dec  6 11:47:45 lbsip-rtpe-test opensips[2756]: DBG:core:parse_headers: 
flags=

Dec  6 11:47:45 lbsip-rtpe-test opensips[2756]: DBG:core:parse_headers: 
flags=

Dec  6 11:47:45 lbsip-rtpe-test opensips[2756]: DBG:sipmsgops:w_sip_validate: 
message does not comply with SIP RFC3261 : (invalid body - content length 364 
different than actual body 366#012)

Dec  6 11:47:45 lbsip-rtpe-test opensips[2756]: DBG:core:comp_scriptvar: str 29 
: 35.246.200.233

Dec  6 11:47:45 lbsip-rtpe-test opensips[2756]: Dropping mal formed Messages 
Retcode : -5 IP:35.246.200.233 callID: c9a92f54-d124-123a-1693-0625bc81f114 
,Reason : Invalid Content-Length---

 

On Wireshark, the SDP part length is also 364 bytes.

 

I can send the pcap if needed

 

Thanks for your help.

 

Alain

 



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users





dump.pcap
Description: Binary data
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] sipmsg_validate return -5 but content length seems correct.

2021-12-06 Thread Alain Bieuzent
Hi,

 

I have a case where sipmsg_validate find an issue in SDP length, opensips find 
two characters more than the Content-Length and what i found in tcpdump trace.

 

INVITE sip:33648642792@185.101.180.124:5060 SIP/2.0

Via: SIP/2.0/UDP 
35.246.200.233:9077;rport;branch=z9hG4bK4b24d98a7dd82e427f5e14c93ae2dba7

Via: SIP/2.0/UDP 13.38.77.105:5080;rport;branch=z9hG4bKH012Hr73SycDg

Max-Forwards: 64

From: "33613630817" ;tag=2ZB6X8jjtaH8e

To: 

Call-ID: c9a92f54-d124-123a-1693-0625bc81f114

CSeq: 44840040 INVITE

Contact: 

User-Agent: FS16

Allow: INVITE, ACK, BYE, CANCEL, OPTIONS, MESSAGE, INFO, UPDATE, REGISTER, 
REFER, NOTIFY

Supported: timer, path, replaces

Allow-Events: talk, hold, conference, refer

Privacy: none

Content-Type: application/sdp

Content-Disposition: session

Content-Length: 364

X-FS-Support: update_display,send_info

P-Asserted-Identity: "33613630817" 

Record-Route: 

 

v=0

o=FreeSWITCH 1638764203 1638764204 IN IP4 13.38.77.105

s=FreeSWITCH

c=IN IP4 13.38.77.105

t=0 0

m=audio 23462 RTP/AVP 8 0 18 101

a=rtpmap:8 PCMA/8000

a=rtpmap:0 PCMU/8000

a=rtpmap:18 G729/8000

a=fmtp:18 annexb=no

a=rtpmap:101 telephone-event/8000

a=fmtp:101 0-16

a=rtcp-mux

a=rtcp:23462 IN IP4 13.38.77.105

a=silenceSupp:off - - - -

a=ptime:20

 

opensips logs :

 

Dec  6 11:47:45 lbsip-rtpe-test opensips[2756]: DBG:core:get_hdr_field: 
content_length=364

Dec  6 11:47:45 lbsip-rtpe-test opensips[2756]: DBG:core:get_hdr_field: found 
end of header

Dec  6 11:47:45 lbsip-rtpe-test opensips[2756]: DBG:core:receive_msg: After 
parse_msg...

Dec  6 11:47:45 lbsip-rtpe-test opensips[2756]: DBG:core:receive_msg: preparing 
to run routing scripts...

Dec  6 11:47:45 lbsip-rtpe-test opensips[2756]: DBG:core:parse_headers: flags=8

Dec  6 11:47:45 lbsip-rtpe-test opensips[2756]: DBG:core:parse_headers: 
flags=

Dec  6 11:47:45 lbsip-rtpe-test opensips[2756]: DBG:core:parse_headers: 
flags=

Dec  6 11:47:45 lbsip-rtpe-test opensips[2756]: DBG:sipmsgops:w_sip_validate: 
message does not comply with SIP RFC3261 : (invalid body - content length 364 
different than actual body 366#012)

Dec  6 11:47:45 lbsip-rtpe-test opensips[2756]: DBG:core:comp_scriptvar: str 29 
: 35.246.200.233

Dec  6 11:47:45 lbsip-rtpe-test opensips[2756]: Dropping mal formed Messages 
Retcode : -5 IP:35.246.200.233 callID: c9a92f54-d124-123a-1693-0625bc81f114 
,Reason : Invalid Content-Length---

 

On Wireshark, the SDP part length is also 364 bytes.

 

I can send the pcap if needed

 

Thanks for your help.

 

Alain

 

 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] concatenate an integer and a string

2021-10-18 Thread Alain Bieuzent
Hi All,

 

I’m’ trying to concatenate two avp result to one string

The first avp(id_asterisk)  is an integer, 

the second $avp(codecs) is a string.

 

When I try to concatenate with $var(result) = $avp(id_asterisk) + "|" + 
$avp(codecs);) I got this error message :

 

ERROR:core:eval_elem: invalid numeric operands

WARNING:core:do_assign: no value in right expression at 
/usr/local//etc/opensips/opensips.cfg:881

 

Someone can help me?

 

Regards,

Alain

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] BYE from UAC bypasses OpenSIPS

2021-09-01 Thread Alain Bieuzent
+1 for topology hiding, it saves a lot of debug time with strange device

 

Alain

---

 

John

 

I highly recommend using the topology hiding module instead of inserting routes 
and forwarding the SIP message. Several IP devices have problems when you have 
a lot of routes. Even the SIP message size can be a problem if your call flows 
through several proxies. 

 

When you use topology hiding, your origin/destination will never know what's on 
the other side, so current problem can never occur anymore.

 

Regards

 

 

On Wed, Sep 1, 2021 at 10:12 AM John Burke via Users  
wrote:

Hey Alexey,

>From your screenshots, it's not only the BYE but also the ACK that bypasses 
>your proxy (both of which being sequential requests).  To get your proxy in 
>the path of sequential reqs, you need to either (1) call record_route, or (2) 
>use topology hiding module.  The UAC otherwise doesn't know about your proxy, 
>as the 200 won't contain any Record-Route headers to build the route set for 
>sequential reqs nor will the 200 contain a URI referencing your proxy in the 
>Contact header.

Thanks,
John Burke

On 9/1/21 6:48 AM, Alexey Kazantsev via Users wrote:

Hi list,

 

feeling shamefully but still can not fix the problem, trying different 
configurations.

 

I’m setting drouting (INVITEs are routed well).

But BYEs from UAC go directly to dr_gateway, not through OpenSIPS.

 

I understand that this all is about in-dialog request, having to_tag, 
loose_route.

I compared my config with config files of previously configured servers (not 
for drouting)

which work well (I tested BYE routing).

 

But still can not fix this issue.

 

Here’re 2 screenshots of the same call, captured on UAC:

[1] demonstrating INVITE from UAC,

[2] demonstrating BYE from UAC (which goes directly, bypassing OpenSIPS, and I 
need to fix this behaviour).

 

[1] https://ibb.co/NNNvHhM
[2] https://ibb.co/bKd4c0r

 

What should I pay attention to, to route BYE requests from UAC via OpenSIPS?

 

---
BR, Alexey
http://alexeyka.zantsev.com/

 
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] database migrate 3.1_to_3.2

2021-07-26 Thread Alain Bieuzent
Hi Mark,

 

I just installed opensips-cli for Debian 9 from github, I can migrate :

 

(opensips-cli@lbsip-rtpe-test): 

(opensips-cli@lbsip-rtpe-test): database migrate 

2.4_to_3.0   3.0_to_3.1   3.1_to_3.2   

 

@Liviu Chircu: it would be nice to start incrementing the version numbers, no?

 

Regards

 

De : Users  au nom de Mark Farmer 

Répondre à : OpenSIPS users mailling list 
Date : lundi 26 juillet 2021 à 14:53
À : Liviu Chircu 
Cc : OpenSIPS users mailling list 
Objet : Re: [OpenSIPS-Users] database migrate 3.1_to_3.2

 

Hi Liviu

 

In my case I get:

database migrate

2.4_to_3.0   3.0_to_3.1

 

Which makes sense if not useful :(

 

I checked my installation:

which opensips-cli

/usr/bin/opensips-cli

 

dpkg -S /usr/bin/opensips-cli
opensips-cli: /usr/bin/opensips-cli

 

So I think I am using the nightly build from the apt repo.

 

 

 

On Mon, 26 Jul 2021 at 12:29, Liviu Chircu  wrote:

On 26.07.2021 14:25, Mark Farmer wrote:
> I have opensips 3.2 and opensips-cli nightly from the apt repo on 
> Ubuntu 20.04
>
> When I try to run opensips-cli -x database migrate 3.1_to_3.2 opensips 
> opensips-32 I get this:
>
> ERROR: unsupported migration flavour: 3.1_to_3.2

Hi Mark,

An easy way to test if your system really picked up the latest 
opensips-cli binaries is by using the auto-complete feature!

$ opensips-cli
(opensips-cli): database migrate 
2.4_to_3.0   3.0_to_3.1   3.1_to_3.2

In my case, I get three possible migration flavours.  Does the output 
look the same in your case?  If not, you may be dealing with an old CLI 
installed from source (perhaps with "python3 setup.py install clean"), 
which is now overriding your package install.

Best,

-- 
Liviu Chircu
www.twitter.com/liviuchircu | www.opensips-solutions.com
OpenSIPS Summit 2021 Distributed | www.opensips.org/events


 

-- 

Mark Farmer
farm...@gmail.com

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] sipmsg_validate regression between 3.1.2 and 3.1.3

2021-07-19 Thread Alain Bieuzent
Thanks Liviu

 

De : Liviu Chircu 
Date : lundi 19 juillet 2021 à 11:18
À : OpenSIPS users mailling list , Alain Bieuzent 

Objet : Re: [OpenSIPS-Users] sipmsg_validate regression between 3.1.2 and 3.1.3

 

On 19.07.2021 12:00, Alain Bieuzent wrote:

As I understand, the call is drop because in RURI the domain part is not an IP 
address, ex :

 

INVITE sip:0123456...@sbc.mydomain.com SIP/2.0, is not working on 3.1.3 but 
work on 3.1.2

INVITE sip:0123456789@1.2.3.4 SIP/2.0, is working on 3.1.3 and 3.1.2

Hi,

Indeed, this issue was fixed two weeks ago [1], so _after_ the 3.1.3 tag.  So 
you either have to wait ~1 more month for the 3.1.4 tag, or install from 
nightly 3.1 packages and grab the fix right away.

[1]: https://github.com/OpenSIPS/opensips/commit/02e9b853994789a1e2

Best Regards,
-- 
Liviu Chircu
www.twitter.com/liviuchircu | www.opensips-solutions.com
OpenSIPS Summit 2021 Distributed | www.opensips.org/events

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] sipmsg_validate regression between 3.1.2 and 3.1.3

2021-07-19 Thread Alain Bieuzent
Hi All,

 

I’m trying to migrate from 3.1.2 to 3.1.3.

Some calls are drop with a retcode: -12 in 3.1.3 while the same code does not 
reject the call in 3.1.2.

 

Script code is : 

 

    if(!sipmsg_validate("hrm"))

    {

    xlog("L_WARN", "Dropping mal formed Messages Retcode : $retcode IP:$si 
callID: $ci");

    send_reply(400, "Bad Request");

   exit;

    }

 

As I understand, the call is drop because in RURI the domain part is not an IP 
address, ex :

 

INVITE sip:0123456...@sbc.mydomain.com SIP/2.0, is not working on 3.1.3 but 
work on 3.1.2

INVITE sip:0123456789@1.2.3.4 SIP/2.0, is working on 3.1.3 and 3.1.2

 

Thanks for your help

 

Alain

 

 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Generate CANCEL on 180

2021-04-20 Thread Alain Bieuzent
Hi Antonis,

 

it seems possible ...: 
https://opensips.org/html/docs/modules/3.1.x/tm.html#func_t_cancel_branch.

 

Regards

 

De : Users  au nom de Antonis Psaras 

Organisation : Microbase
Répondre à : , OpenSIPS users mailling list 

Date : mardi 20 avril 2021 à 15:58
À : 
Objet : [OpenSIPS-Users] Generate CANCEL on 180

 

Dear all

I am trying to create a service which will generate missed calls. In order to 
be more accurate, I want to CANCEL the request when 180 is received.

The scenario is the following

Asterisk Invite -> OpenSIPs -> Carrier

Carrier 183 -> OpenSIPs -> Asterisk

Carrier 180 -> OpenSIPs

OpenSIPs Cancel -> Carrier

 

Is that possible to be done from script without external app?

 

Regards

 

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Issue Using avp_db_query()

2021-02-03 Thread Alain Bieuzent
Hi Mark, 

 

For me correct syntax will be :

avp_db_query("SELECT customer FROM customer_sbcs WHERE sbc1 = $avp(sbc)", 
"$avp(custID)", 1);

 

Regards

 

 

De : Users  au nom de Mark Farmer 

Répondre à : OpenSIPS users mailling list 
Date : mercredi 3 février 2021 à 18:22
À : OpenSIPS users mailling list 
Objet : [OpenSIPS-Users] Issue Using avp_db_query()

 

Hello everyone.

 

I am trying to do a database lookup using avp_db_query() and getting an error 
in my log:

 

ERROR:core:get_cmd_fixups: Variable in param [2] is not a string

ERROR:core:do_action: Failed to get fixups for command 

 

It seems the query is erroring as $rc is always -1

 

CUSTOM_LOG: DB Query Return Code: -1

 

I have a database connection setup with a numerical ID.

This is my avp_db_query() line:

 

avp_db_query("SELECT customer FROM customer_sbcs WHERE sbc1 = 
'$avp(sbc)'",$avp(custID), 1);

 

$avp(sbc) is set just before and has a valid text value that should match.

 

Is anyone able to tell me where I am going wrong please?

 

Many thanks!

Mark.

 

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Upgrading from 3.0.3 to 3.0.4 failed - [net/tcp_common.o] Error 1

2020-11-26 Thread Alain Bieuzent
Hi Donat,

 

Thanks for the answer, I feel less alone.

 

Regards

 

De : Users  au nom de Donat Zenichev 

Répondre à : OpenSIPS users mailling list 
Date : jeudi 26 novembre 2020 à 08:00
À : OpenSIPS users mailling list 
Objet : Re: [OpenSIPS-Users] Upgrading from 3.0.3 to 3.0.4 failed - 
[net/tcp_common.o] Error 1

 

Hi!

I also noticed that issue when downloading 3.0.4 from FTP 
https://opensips.org/pub/opensips/3.0.4/

I would advise you to switch to pulling from git instead, since it is much more 
fresh in comparison to FTP.

(FTP - last upload 17 November, Git - last day before).

 

So after pulling 3.0.4 from git https://github.com/OpenSIPS/opensips/tree/3.0

the compilation process should work out well.

 

Other than that, I described that issue in details here - 
http://lists.opensips.org/pipermail/devel/2020-November/028136.html

So hopefully someone from the OpenSIPS dev team will see this and provide some 
updates to FTP. 

 

I hope you will find this answer helpful.

 

On Thu, Nov 19, 2020 at 6:38 PM Alain Bieuzent  wrote:

Hi all,

 

Trying to migrate from 3.0.3 to 3.0.4, but it failed :

 

Compiling net/tcp_common.c

In file included from net/tcp_common.c:24:0:

net/tcp_common.h:25:5: warning: redundant redeclaration of 
‘tcp_connect_blocking’ [-Wredundant-decls]

int tcp_connect_blocking(int s, const struct sockaddr *servaddr,

 ^~~~

In file included from net/tcp_common.c:23:0:

net/net_tcp.h:83:5: note: previous declaration of ‘tcp_connect_blocking’ 
was here

int tcp_connect_blocking(int s, const struct sockaddr *servaddr,

 ^~~~

 

Complete logs here : https://pastebin.com/QaM1vAuK

 

Thanks

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users



-- 

 

Best regards,

Donat Zenichev

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] dispatcher is_in_list

2020-11-24 Thread Alain Bieuzent
Hi Andy,

 

Try with this ; 

 

$var(IP) = $(avp(IP){uri.host});

if (!ds_is_in_list("$var(IP)",5060,1, ,1))

…..

 

Regards

 

De : Users  au nom de Andy Kama 

Répondre à : OpenSIPS users mailling list 
Date : mardi 24 novembre 2020 à 14:02
À : 
Objet : [OpenSIPS-Users] dispatcher is_in_list

 

Hi Guys

 

How can i specify which id to use?

 

i want to tell opensips to look in dispatcher and if invite is from a specific 
dispatcher to route to a certain place etc

 

 

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Upgrading from 3.0.3 to 3.0.4 failed - [net/tcp_common.o] Error 1

2020-11-19 Thread Alain Bieuzent
Hi all,

 

Trying to migrate from 3.0.3 to 3.0.4, but it failed :

 

Compiling net/tcp_common.c

In file included from net/tcp_common.c:24:0:

net/tcp_common.h:25:5: warning: redundant redeclaration of 
‘tcp_connect_blocking’ [-Wredundant-decls]

 int tcp_connect_blocking(int s, const struct sockaddr *servaddr,

 ^~~~

In file included from net/tcp_common.c:23:0:

net/net_tcp.h:83:5: note: previous declaration of ‘tcp_connect_blocking’ 
was here

 int tcp_connect_blocking(int s, const struct sockaddr *servaddr,

 ^~~~

 

Complete logs here : https://pastebin.com/QaM1vAuK

 

Thanks

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] mid_registrar load balance

2020-11-13 Thread Alain Bieuzent
Hi Andy,

 

I’m doing it manually :

 

   if (is_method("REGISTER"))

    {

    fix_nated_contact();

    mid_registrar_save("location");

    switch ($retcode)

    {

    case 1:

    if (!cache_fetch("local", "$ci", $avp(IP)))

    {

    avp_db_query("SELECT destination FROM 
lbsip_sbc_did_3_0.dispatcher where setid = 1 and state = 0 ORDER BY RAND() 
LIMIT 1", "$avp(IP)");

    if ($rc < 0)

    {

    xlog("L_WARN", 
"$ci|REGISTER|Mysql query failed or no result, droping call with a 500");

    sl_send_reply(500, "internal 
Server error");

    exit;

    }

    cache_store("local", "$ci", "$avp(IP)", 
3600);

    }

    else

    {

    $var(IP) = $(avp(IP){uri.host});

    if (!ds_is_in_list("$var(IP)",5060,1, 
,1))

    {

    xlog("L_INFO", 
"$ci|REGISTER|Destination in cache is unreachable forwarding query to another 
astsipac)");

    avp_db_query("SELECT 
destination FROM lbsip_sbc_did_3_0.dispatcher where setid = 1 and state = 0 
ORDER BY RAND() LIMIT 1", "$avp(IP)");

 

    if ($rc < 0)

    {

    xlog("L_WARN", 
"$ci|REGISTER|Mysql query failed or no result, droping call with a 500");

    sl_send_reply(500, 
"internal Server error");

    exit;

    }

    cache_store("local", "$ci", "$avp(IP)", 
3600);

    xlog("L_INFO", "$ci|REGISTER|new 
destination is $avp(IP)");

    }

    }

    $ru = $avp(IP);

    xlog("L_INFO", "$ci|forwarding REGISTER from: 
$ct - $tU:$si to: $ru");

    cache_store("local", "$ci", "$avp(IP)", 3600);

    t_relay();

    break;

 

    case 2:

    xlog("L_INFO", "absorbing REGISTER for $tU ");

    break;

 

    default:

    xlog("L_INFO", "failed to save registration for 
$tU");

    }

 

De : Users  au nom de Andy Kama 

Répondre à : OpenSIPS users mailling list 
Date : vendredi 13 novembre 2020 à 14:12
À : 
Objet : [OpenSIPS-Users] mid_registrar load balance

 

Hi Guys

 

is it possible to load balance with mid_registrar?

perhaps setting multiple $ru in this part

 

   if (is_method("REGISTER")) {
mid_registrar_save("location");
switch ($retcode) {
case 1:
xlog("forwarding REGISTER to main registrar ($$ci=$ci)\n");
$ru = "sip:1.2.3.4:5060";
t_relay();
break;
case 2:
xlog("absorbing REGISTER! ($$ci=$ci)\n");
break;
default:
xlog("failed to save registration! ($$ci=$ci)\n");
}

exit;
}

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] rtpengine_delete not returning immediately

2020-10-28 Thread Alain Bieuzent
Hey John,

I just take a trace with timestamp to see what is the delay in our side 
(rtpengine with around 2000 calls engaged)

U 2020/10/28 15:13:51.034476 10.207.201.39:58640 -> 10.207.201.164:2223
  25135_9 
d7:call-id53:284c8c0174d1778d0f09b16e7596a...@xxx.xxx.xxx.xxx:506013:received-froml3:IP415:XXX.XXX.XXX.XXXe8:from-tag10:as0bf5d73f7:command6:delete
   
#
U 2020/10/28 15:13:51.034870 10.207.201.164:2223 -> 10.207.201.39:58640
  25135_9 d7:createdi1603894422e10:created_usi477622e11:last 
signali1603894425e4:SSRCd10:1694676128d11:average MOSd3:MOSi44e15:round-trip 
timei987e6:jitteri0e11:packet loss
  i0e7:samplesi1ee10:lowest MOSd3:MOSi44e15:round-trip 
timei987e6:jitteri0e11:packet lossi0e11:reported ati1603894430ee11:highest 
MOSd3:MOSi44e15:round-trip timei987e6:jitt
  eri0e11:packet lossi0e11:reported ati1603894430ee15:MOS 
progressiond8:intervali0e7:entriesld3:MOSi44e15:round-trip 
timei987e6:jitteri0e11:packet lossi0e11:reported ati160
  
3894430e10:1786750306de6:848656de9:379484757dee4:tagsd10:as0bf5d73fd3:tag10:as0bf5d73f7:createdi1603894422e16:in
 dialogue with8:99f0967f6:mediasld5:indexi1e4:type5:au
  dio8:protocol7:RTP/AVP7:streamsld10:local 
porti11200e8:endpointd6:family4:IPv47:address15:XXX.XXX.XXX.XXX4:porti10518ee19:advertised
 endpointd6:family4:IPv47:address15:18
  5.101.180.2494:porti10518ee11:last 
packeti1603894430e5:flagsl3:RTP6:filled9:confirmed10:kernelizede4:SSRCi1786750306e5:statsd7:packetsi194e5:bytesi33368e6:errorsi0eeed10:
  local 
porti11201e8:endpointd6:family4:IPv47:address15:XXX.XXX.XXX.XXX4:porti10519ee19:advertised
 endpointd6:family4:IPv47:address15:XXX.XXX.XXX.XXX4:porti10519ee11:last p
  
acketi1603894430e5:flagsl4:RTCP6:filled9:confirmede4:SSRCi1694676128e5:statsd7:packetsi1e5:bytesi44e6:errorsi05:flagsl11:initialized4:send4:recv8:99f0967fd3:tag8:
  99f0967f7:createdi1603894422e16:in dialogue 
with10:as0bf5d73f6:mediasld5:indexi1e4:type5:audio8:protocol7:RTP/AV 

Sor for me the "ACK" of the delete come less than 1 ms after so no issue
I'm using Version: 7.5.5.1+0~mr7.5.5.1 on Debian 9

Regards 

Le 28/10/2020 15:05, « Users au nom de John Quick » 
 a écrit :

Johan,

I did not want to raise an issue on github before I was sure that I wasn't
doing something stupid.
I have the impression that there are many people using rtpengine, some of
them for high capacity applications.
If there really is a blocking delay of about 3 seconds on every call to
delete, then you would expect to see some really bad things happening under
heavy load.

John Quick
Smartvox Limited


> From: Johan De Clercq  
> Sent: 28 October 2020 13:51
> To: john.qu...@smartvox.co.uk; OpenSIPS users mailling list

> Subject: Re: [OpenSIPS-Users] rtpengine_delete not returning immediately
>
> Did you open an issue on github on rtpengine? Rfuchs comments are always
enlightening 



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] rl_check some pipe are missing.

2020-10-13 Thread Alain Bieuzent
Hi Razvan,

I confirmed that patch is working fine.

Thanks for the help.

Regards

Le 12/10/2020 14:38, « Users au nom de Alain Bieuzent » 
 a écrit :

Hi Razvan, you are excused. ;)

Will test it tonight

thanks

Le 12/10/2020 13:23, « Users au nom de Răzvan Crainea » 
 a écrit :

Hi, Alain!

Sorry for the late reply, has been hell of a few weeks for me, and I 
didn't get any chance to check this out.
I've just run a few tests and managed to pinpoint the issue, and also 
create a fix for it. I've just pushed it in commit a66164811.
Please pull the latest sources you're using and give it a try.

Regarding the $rl_count variable, you are right, the counter is not 
correctly printed. The reason is that the $rl_count variable does not 
accept a formatted name: it only works with a string, or with a 
variable. So available versions are:

1. $rl_count($si) # OK
2. $rl_count($si-real) # NOK - this will return the value of 
$rl_count($si)
3. $var(name) = $si + "-real"; rl_count($var(name)) # OK

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

    On 9/29/20 10:59 AM, Alain Bieuzent wrote:
> Hi Răzvan !
> 
> Ok i'm trying to don't use rl_list but export the data from my script 
with rl_count().
> 
> I made a few test with this code :
> 
> rl_check("$si", 100, "TAILDROP");
> rl_check("$si", 100, "TAILDROP");
> xlog("L_NOTICE", "$si|$rl_count($si)");
> 
> rl_check("$si-real", 1000, "TAILDROP");
> xlog("L_NOTICE", "$si-real|$rl_count($si-real)");
> 
> rl_check("real-$si", 1000, "TAILDROP");
> xlog("L_NOTICE", "real-$si|$rl_count(real-$si)");
> 
> the output is :
> 
> Sep 29 09:36:53 lbsip-test opensips[8618]: 185.101.180.36|2
> Sep 29 09:36:53 lbsip-test opensips[8618]: 185.101.180.36-real|2
> Sep 29 09:36:53 lbsip-test opensips[8618]: real-185.101.180.36|
> 
> The first line (for $si) is correct,
> the second line (for si-real) is wrong because counter =2 but we call 
rl_check("$si-real", only one time.
> The third is wrong also because value is null
> 
> But if at the same time we run rl_list from opensips-cli, no value 
are missing and all counter are correct !!
> 
> root@lbsip-test  /usr/local/etc/opensips  opensips-cli -x mi rl_list
> {
>  "Pipes": [
>  {
>  "id": "185.101.180.36",
>  "algorithm": "TAILDROP",
>  "limit": 100,
>  "counter": 2
>  },
>  {
>  "id": "185.101.180.36-real",
>  "algorithm": "TAILDROP",
>  "limit": 1000,
>  "counter": 1
>  },
>  {
>  "id": "real-185.101.180.36",
>  "algorithm": "TAILDROP",
>  "limit": 1000,
>  "counter": 1
>  }
>  ],
>  "drop_rate": 0
> }
> 
> Thanks
> 
> Le 28/09/2020 09:43, « Users au nom de Răzvan Crainea » 
 a écrit :
> 
>  Hi, Alain!
> 
>  One thing that I can think of is that the commands you are 
running (both
>  from script and from MI) are not atomic - this means that from 
the time
>  you run rl_list, until the time the last one gets executed, new 
pipes
>  might appear/disappear. So it is almost impossible to get an 
accurate
>      "snapshot".
>  I don't have other ideas, but it's worth taking this into 
account.
> 
>  Best regards,
> 
>  Răzvan Crainea
>  OpenSIPS Core Developer
>  http://www.opensips-solutions.com
> 
>  On 9/23/20 10:47 AM, Alain Bieuzent wrote:
>  > Hello all,
>  >
>  > Do we need more info ?
>  >
>  > Someone

Re: [OpenSIPS-Users] rl_check some pipe are missing.

2020-10-12 Thread Alain Bieuzent
Hi Razvan, you are excused. ;)

Will test it tonight

thanks

Le 12/10/2020 13:23, « Users au nom de Răzvan Crainea » 
 a écrit :

Hi, Alain!

Sorry for the late reply, has been hell of a few weeks for me, and I 
didn't get any chance to check this out.
I've just run a few tests and managed to pinpoint the issue, and also 
create a fix for it. I've just pushed it in commit a66164811.
Please pull the latest sources you're using and give it a try.

Regarding the $rl_count variable, you are right, the counter is not 
correctly printed. The reason is that the $rl_count variable does not 
accept a formatted name: it only works with a string, or with a 
variable. So available versions are:

1. $rl_count($si) # OK
2. $rl_count($si-real) # NOK - this will return the value of $rl_count($si)
3. $var(name) = $si + "-real"; rl_count($var(name)) # OK

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

    On 9/29/20 10:59 AM, Alain Bieuzent wrote:
> Hi Răzvan !
> 
> Ok i'm trying to don't use rl_list but export the data from my script 
with rl_count().
> 
> I made a few test with this code :
> 
> rl_check("$si", 100, "TAILDROP");
> rl_check("$si", 100, "TAILDROP");
> xlog("L_NOTICE", "$si|$rl_count($si)");
> 
> rl_check("$si-real", 1000, "TAILDROP");
> xlog("L_NOTICE", "$si-real|$rl_count($si-real)");
> 
> rl_check("real-$si", 1000, "TAILDROP");
> xlog("L_NOTICE", "real-$si|$rl_count(real-$si)");
> 
> the output is :
> 
> Sep 29 09:36:53 lbsip-test opensips[8618]: 185.101.180.36|2
> Sep 29 09:36:53 lbsip-test opensips[8618]: 185.101.180.36-real|2
> Sep 29 09:36:53 lbsip-test opensips[8618]: real-185.101.180.36|
> 
> The first line (for $si) is correct,
> the second line (for si-real) is wrong because counter =2 but we call 
rl_check("$si-real", only one time.
> The third is wrong also because value is null
> 
> But if at the same time we run rl_list from opensips-cli, no value are 
missing and all counter are correct !!
> 
> root@lbsip-test  /usr/local/etc/opensips  opensips-cli -x mi rl_list
> {
>  "Pipes": [
>  {
>  "id": "185.101.180.36",
>  "algorithm": "TAILDROP",
>  "limit": 100,
>  "counter": 2
>  },
>  {
>  "id": "185.101.180.36-real",
>  "algorithm": "TAILDROP",
>  "limit": 1000,
>  "counter": 1
>  },
>  {
>  "id": "real-185.101.180.36",
>  "algorithm": "TAILDROP",
>  "limit": 1000,
>  "counter": 1
>  }
>  ],
>  "drop_rate": 0
> }
> 
> Thanks
> 
> Le 28/09/2020 09:43, « Users au nom de Răzvan Crainea » 
 a écrit :
> 
>  Hi, Alain!
> 
>  One thing that I can think of is that the commands you are running 
(both
>  from script and from MI) are not atomic - this means that from the 
time
>  you run rl_list, until the time the last one gets executed, new pipes
>  might appear/disappear. So it is almost impossible to get an accurate
>  "snapshot".
>  I don't have other ideas, but it's worth taking this into account.
> 
>  Best regards,
> 
>  Răzvan Crainea
>  OpenSIPS Core Developer
>  http://www.opensips-solutions.com
> 
>  On 9/23/20 10:47 AM, Alain Bieuzent wrote:
>  > Hello all,
>  >
>  > Do we need more info ?
>  >
>  > Someone can help me ?
>  >
>  > Thanks
>  >
>  > *De : *Users  au nom de Alain 
Bieuzent
>  > 
>  > *Répondre à : *OpenSIPS users mailling list 

>  > *Date : *lundi 21 septembre 2020 à 10:18
>  > *À : *
>  > *Objet : *[OpenSIPS-Users] rl_check some pipe are missing.
>  >
>  > Hi All,
>  >
>  > We are using ratelimit module with opensips 3.0.3.
>  >
>  >

Re: [OpenSIPS-Users] rl_check some pipe are missing.

2020-09-29 Thread Alain Bieuzent
Hi Răzvan !

Ok i'm trying to don't use rl_list but export the data from my script with 
rl_count().

I made a few test with this code :

rl_check("$si", 100, "TAILDROP");  
rl_check("$si", 100, "TAILDROP");   
xlog("L_NOTICE", "$si|$rl_count($si)");

rl_check("$si-real", 1000, "TAILDROP");
xlog("L_NOTICE", "$si-real|$rl_count($si-real)");

rl_check("real-$si", 1000, "TAILDROP"); 
xlog("L_NOTICE", "real-$si|$rl_count(real-$si)");

the output is : 

Sep 29 09:36:53 lbsip-test opensips[8618]: 185.101.180.36|2
Sep 29 09:36:53 lbsip-test opensips[8618]: 185.101.180.36-real|2
Sep 29 09:36:53 lbsip-test opensips[8618]: real-185.101.180.36|

The first line (for $si) is correct, 
the second line (for si-real) is wrong because counter =2 but we call 
rl_check("$si-real", only one time.
The third is wrong also because value is null

But if at the same time we run rl_list from opensips-cli, no value are missing 
and all counter are correct !!

root@lbsip-test  /usr/local/etc/opensips  opensips-cli -x mi rl_list
{
"Pipes": [
{
"id": "185.101.180.36",
"algorithm": "TAILDROP",
"limit": 100,
"counter": 2
},
{
"id": "185.101.180.36-real",
"algorithm": "TAILDROP",
"limit": 1000,
"counter": 1
},
{
"id": "real-185.101.180.36",
"algorithm": "TAILDROP",
"limit": 1000,
"counter": 1
}
],
"drop_rate": 0
}

Thanks

Le 28/09/2020 09:43, « Users au nom de Răzvan Crainea » 
 a écrit :

Hi, Alain!

One thing that I can think of is that the commands you are running (both 
from script and from MI) are not atomic - this means that from the time 
you run rl_list, until the time the last one gets executed, new pipes 
might appear/disappear. So it is almost impossible to get an accurate 
"snapshot".
I don't have other ideas, but it's worth taking this into account.

Best regards,

Răzvan Crainea
OpenSIPS Core Developer
http://www.opensips-solutions.com

On 9/23/20 10:47 AM, Alain Bieuzent wrote:
> Hello all,
> 
> Do we need more info ?
> 
> Someone can help me ?
> 
> Thanks
> 
> *De : *Users  au nom de Alain Bieuzent 
> 
> *Répondre à : *OpenSIPS users mailling list 
> *Date : *lundi 21 septembre 2020 à 10:18
> *À : *
> *Objet : *[OpenSIPS-Users] rl_check some pipe are missing.
> 
> Hi All,
> 
> We are using ratelimit module with opensips 3.0.3.
> 
> Since we migrate from 2.4.7 to 3.0.3, the data export with opensips-cli 
> are strange, there is some data missing.
> 
> For example we put this rl_check at the same part of the code (to 
> exclude an issue with $avp(cps), with add 2 more check with a fix value)
> 
>  rl_check("IP-$si", $(avp(cps){s.int}), "TAILDROP");
> 
>  rl_check("IP2-$si", , "TAILDROP");
> 
>  rl_check("IP3-$si",1 , "TAILDROP");
> 
> when we export the value with opensips cli, we don’t have the same 
> number of pipe :
> 
> opensips-cli -x mi rl_list | grep IP- | wc -l &&  opensips-cli -x mi 
> rl_list | grep IP2- | wc -l && opensips-cli -x mi rl_list | grep IP3- | 
> wc -l
> 
> 111
> 
> 121
> 
> 145
> 
> Any idea ?
> 
> Thanks
> 
> ___ Users mailing list 
> Users@lists.opensips.org 
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
> 
> 
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
> 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] rl_check some pipe are missing.

2020-09-23 Thread Alain Bieuzent
Hello all,

 

Do we need more info ?

Someone can help me ?

 

Thanks

 

De : Users  au nom de Alain Bieuzent 

Répondre à : OpenSIPS users mailling list 
Date : lundi 21 septembre 2020 à 10:18
À : 
Objet : [OpenSIPS-Users] rl_check some pipe are missing.

 

Hi All,

 

We are using ratelimit module with opensips 3.0.3.

Since we migrate from 2.4.7 to 3.0.3, the data export with opensips-cli are 
strange, there is some data missing.

 

For example we put this rl_check at the same part of the code (to exclude an 
issue with $avp(cps), with add 2 more check with a fix value)

 

rl_check("IP-$si", $(avp(cps){s.int}), "TAILDROP"); 

rl_check("IP2-$si", , "TAILDROP");  

rl_check("IP3-$si",1 , "TAILDROP");  

 

when we export the value with opensips cli, we don’t have the same number of 
pipe :

 

opensips-cli -x mi rl_list | grep IP- | wc -l &&  opensips-cli -x mi rl_list | 
grep IP2- | wc -l && opensips-cli -x mi rl_list | grep IP3- | wc -l

111

121

145

 

Any idea ?

 

Thanks

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] store data locally

2020-09-23 Thread Alain Bieuzent
Thanks Ovidiu, it seem the good way for my case.

Le 22/09/2020 17:44, « Users au nom de Ovidiu Sas » 
 a écrit :

Hello Alain,

If you don't want to run a full blown db, then you can use db_text
without cacheDB.
The data is cached into memory at startup. If you update the text
file, you can re-cache the data [1].
You can also manipulate the data using the avpops module [2].
Or, you can use cacheDB on top of the text db :)

[1]: https://opensips.org/docs/modules/3.1.x/db_text.html#mi_dbt_reload
[2]: https://opensips.org/docs/modules/3.1.x/avpops.html

Regards,
Ovidiu Sas

On Tue, Sep 22, 2020 at 9:36 AM Liviu Chircu  wrote:
>
> On 22.09.2020 16:09, Alain Bieuzent wrote:
>
> I need to store some data locally but accessible by opensips.
>
> the data is almost 20 records made up of a couple IP: name
>
> From opensips script I want to retrieve the name associated with the IP 
(to put in place profiling).
>
> how do you set up this kind of solution without accessing each call to an 
external database?
>
> Hi, Alain!
>
> One way would be to use the local cacheDB [1] module through the generic 
cacheDB scripting functions [2].
>
> Alternatively, if you specifically need to load this data from an SQL DB, 
for example, the sql_cacher [3] module would be a perfect fit.
>
> Fun Fact:  if you decide to use any of these two modules, you will have 
to buy a guy named Vlad a beer, and they are not the same Vlad.
>
> Best regards,
>
> [1]: https://opensips.org/docs/modules/3.2.x/cachedb_local.html
> [2]: https://www.opensips.org/Documentation/Script-CoreFunctions-3-2#toc4
> [3]: https://opensips.org/docs/modules/3.2.x/sql_cacher.html
>
> --
> Liviu Chircu
> www.twitter.com/liviuchircu | www.opensips-solutions.com
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users



-- 
VoIP Embedded, Inc.
http://www.voipembedded.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] store data locally

2020-09-23 Thread Alain Bieuzent
Thanks Liviu,

 

It's interesting but seems a bit too overkill to store so little recording.

in French we say "c’est prendre un marteau pour tuer une mouche » (t takes a 
hammer to kill a fly)

 

you can tell the "vlad" that I don't need any reason to pay for a beer, it will 
be with pleasure.

 

Regards

 

De : Users  au nom de Liviu Chircu 

Répondre à : OpenSIPS users mailling list 
Date : mardi 22 septembre 2020 à 15:37
À : OpenSIPS users mailling list 
Objet : Re: [OpenSIPS-Users] store data locally

 

On 22.09.2020 16:09, Alain Bieuzent wrote:

I need to store some data locally but accessible by opensips.

the data is almost 20 records made up of a couple IP: name

>From opensips script I want to retrieve the name associated with the IP (to 
>put in place profiling).

how do you set up this kind of solution without accessing each call to an 
external database?

Hi, Alain!

One way would be to use the local cacheDB [1] module through the generic 
cacheDB scripting functions [2].

Alternatively, if you specifically need to load this data from an SQL DB, for 
example, the sql_cacher [3] module would be a perfect fit.

Fun Fact:  if you decide to use any of these two modules, you will have to buy 
a guy named Vlad a beer, and they are not the same Vlad.

Best regards,

[1]: https://opensips.org/docs/modules/3.2.x/cachedb_local.html
[2]: https://www.opensips.org/Documentation/Script-CoreFunctions-3-2#toc4
[3]: https://opensips.org/docs/modules/3.2.x/sql_cacher.html
-- 
Liviu Chircu
www.twitter.com/liviuchircu | www.opensips-solutions.com
___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] store data locally

2020-09-22 Thread Alain Bieuzent
Hi all,

 

I need to store some data locally but accessible by opensips.

the data is almost 20 records made up of a couple IP: name

 

>From opensips script I want to retrieve the name associated with the IP (to 
>put in place profiling).

 

how do you set up this kind of solution without accessing each call to an 
external database?

 

Thanks

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] rl_check some pipe are missing.

2020-09-21 Thread Alain Bieuzent
Hi All,

 

We are using ratelimit module with opensips 3.0.3.

Since we migrate from 2.4.7 to 3.0.3, the data export with opensips-cli are 
strange, there is some data missing.

 

For example we put this rl_check at the same part of the code (to exclude an 
issue with $avp(cps), with add 2 more check with a fix value)

 

    rl_check("IP-$si", $(avp(cps){s.int}), "TAILDROP"); 

rl_check("IP2-$si", , "TAILDROP");  

rl_check("IP3-$si",1 , "TAILDROP");  

 

when we export the value with opensips cli, we don’t have the same number of 
pipe :

 

opensips-cli -x mi rl_list | grep IP- | wc -l &&  opensips-cli -x mi rl_list | 
grep IP2- | wc -l && opensips-cli -x mi rl_list | grep IP3- | wc -l

111

121

145

 

Any idea ?

 

Thanks

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] MS teams

2020-09-17 Thread Alain Bieuzent
What version of opensips ?

 

De : Users  au nom de Andrew Colin 

Répondre à : OpenSIPS users mailling list 
Date : jeudi 17 septembre 2020 à 17:46
À : 
Cc : OpenSIPS users mailling list 
Objet : Re: [OpenSIPS-Users] MS teams

 

same thing

 

it all works fine until i add

 

if (is_method("OPTIONS") && is_domain_local("$rd") && 
check_source_address("2")) {

  xlog("L_INFO",

"[MS TEAMS] OPTIONS In");

  send_reply("200", "OK");

  exit;

}

 

On Thu, Sep 17, 2020 at 4:42 PM John Matich  wrote:

What about if you use braces after the if statement does it make any difference?

 

if(xx){

   append_hf(x);

}

 

On Thu, 2020-09-17 at 16:37 +0100, Andrew Colin wrote:

append_hf("Contact: \r\n");

 

On Thu, Sep 17, 2020 at 4:36 PM John Matich  wrote:

What's on line 151?

 

On Thu, 2020-09-17 at 16:33 +0100, Andrew Colin wrote:

nope :(

 

here is the full content

 

### Routing Logic 

 

# main request routing logic

 

# Checks from MS Teams

 

 

 

 

local_route {

  $var(dst) = "pstnhub.microsoft.com";

  if (is_method("OPTIONS") && ($(ru{s.index, $var(dst)}) != NULL))

append_hf("Contact: \r\n");

 

}

 

if (is_method("OPTIONS") && is_domain_local("$rd") && 
check_source_address("2")) {

  xlog("L_INFO",

"[MS TEAMS] OPTIONS In");

  send_reply("200", "OK");

  exit;

}

 

route{

 

 

On Thu, Sep 17, 2020 at 4:32 PM Ben Newlin  wrote:

Check the line *before* that snippet. You might be missing a `;` or a closing 
brace.

 

Ben Newlin 

 

From: Users 
Date: Thursday, September 17, 2020 at 11:27 AM
To: OpenSIPS users mailling list 
Subject: Re: [OpenSIPS-Users] MS teams

The only thing I can see there is there's no newline ending in the log content. 
Don't know if that matters though.

 

On Thu, 2020-09-17 at 16:13 +0100, Andrew Colin wrote:

Hi Guys

 

i am trying to setup ms teams routing but keep getting this error on opensips 
3.1

it doesnt seem to like my config below

 

if(is_method("OPTIONS") && is_domain_local("$rd") && check_source_address("2")) 
{

  xlog("L_INFO", "[MS TEAMS] OPTIONS In");

  send_reply("200", "OK");

  exit;

}

 

Sep 17 15:11:47 [4341] INFO:tls_mgm:mod_load: openssl version: OpenSSL 1.1.1d  
10 Sep 2019

Sep 17 15:11:47 [4341] Traceback (last included file at the bottom):

Sep 17 15:11:47 [4341]  0. /etc/opensips/opensips.cfg

Sep 17 15:11:47 [4341] CRITICAL:core:yyerror: parse error in 
/etc/opensips/opensips.cfg:151:1-3: syntax error

Sep 17 15:11:47 [4341] 

Sep 17 15:11:47 [4341] # Checks from MS Teams

Sep 17 15:11:47 [4341] if(is_method("OPTIONS") && is_domain_local("$rd") && 
check_source_address("2")) {

Sep 17 15:11:47 [4341] ^~~

Sep 17 15:11:47 [4341]   xlog("L_INFO", "[MS TEAMS] OPTIONS In");

Sep 17 15:11:47 [4341]   send_reply("200", "OK");

Sep 17 15:11:47 [4341] CRITICAL:core:yyerror: parse error in 
/etc/opensips/opensips.cfg:151:1-3: 

Sep 17 15:11:47 [4341] ERROR:core:parse_opensips_cfg: bad config file (2 errors)

Sep 17 15:11:47 [4341] ERROR:core:main: failed to parse config file (null)

Sep 17 15:11:47 [4341] NOTICE:core:main: Exiting
___
Users mailing list
Users@lists.opensips.org
 

 
 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
 

 
 
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Disable an rtpengine with trafic issue

2020-09-03 Thread Alain Bieuzent
Thanks Karsten for your reply,

 

I just looked at the options for rtpengine-ctl I don't see a solution allowing 
the maintenance of a node.

Can you point me in the correct direction ?

 

Thanks

 

De : Users  au nom de Karsten Horsmann 

Répondre à : OpenSIPS users mailling list 
Date : mercredi 2 septembre 2020 à 23:44
À : OpenSIPS users mailling list 
Objet : Re: [OpenSIPS-Users] Disable an rtpengine with trafic issue

 

Hi Alain,

 

IMHO it should be possible on the rtpengine side to set one instance with the 
rtpengine-ctl perl script into maintenance mode you need. 

 

 

 

Cheers 

Karsten 

 

Alain Bieuzent  schrieb am Mo., 31. Aug. 2020, 15:45:

Hi,

 

I’m using opensips V3.0.3 with a pool of two rtpengine.

For maintenance reason, i need sometimes to stop an rtpengine server.

 

When I run the command to disable one of my rtpengine “opensips-cli -x mi 
rtpengine_enable udp: 10.207.201.25:2223 0”, if there is current traffic on it, 
the new delete commands sent by opensips are sent to the other rtpengine 
(10.207.201.24) ex :

 

10.207.201.39:49799 -> 10.207.201.25:2223

  18035_4 d3:sdp259:v=0..o=root 1293627189 1293627189 IN IP4 
185.101.180.169..s=Maniterm Media Server..c=IN IP4 185.101.180.169..t=0 
0..m=audio 12792 RTP/AVP 8 101..a=rtpmap:8 PCMA/8000..a=rtpmap:101 
telephone-event/8000..a=fmtp:101 0-16..a=ptime

  
:20..a=maxptime:150..a=sendrecv..3:ICE6:remove7:replacel18:session-connection6:origine18:transport-protocol7:RTP/AVP7:call-id53:07a145324315511e2e91b80c085bf23e@185.101.180.169:506013:received-froml3:IP415:185.101.180.169e8:from-tag10:as5d6bc41

  17:command5:offer 


  

#

U 10.207.201.25:2223 -> 10.207.201.39:49799

  18035_4 d3:sdp271:v=0..o=root 1293627189 1293627189 IN IP4 
185.101.180.91..s=Maniterm Media Server..c=IN IP4 185.101.180.91..t=0 
0..m=audio 37426 RTP/AVP 8 101..a=maxptime:150..a=rtpmap:8 
PCMA/8000..a=rtpmap:101 telephone-event/8000..a=fmtp:101

   0-16..a=sendrecv..a=rtcp:37427..a=ptime:20..6:result2:oke


  

#

U 10.207.201.39:49799 -> 10.207.201.25:2223

  18035_5 d3:sdp282:v=0..o=root 325023848 325023848 IN IP4 
185.9.251.208..s=Asterisk PBX 11.11.0~dfsg-2+alphalink-1..c=IN IP4 
185.9.251.208..t=0 0..m=audio 21778 RTP/AVP 8 101..a=rtpmap:8 
PCMA/8000..a=rtpmap:101 telephone-event/8000..a=fmtp:101 0

  -16..a=silenceSupp:off - - - 
-..a=ptime:20..a=sendrecv..3:ICE6:remove7:replacel18:session-connection6:origine18:transport-protocol7:RTP/AVP7:call-id53:07a145324315511e2e91b80c085bf23e@185.101.180.169:506013:received-froml3:IP413:185.9.251.192e8

  :from-tag10:as3fdd699a6:to-tag10:as5d6bc4117:command5:offer   


  

#

U 10.207.201.25:2223 -> 10.207.201.39:49799

  18035_5 d3:sdp298:v=0..o=root 325023848 325023848 IN IP4 
185.101.180.91..s=Asterisk PBX 11.11.0~dfsg-2+alphalink-1..c=IN IP4 
185.101.180.91..t=0 0..m=audio 37446 RTP/AVP 8 101..a=silenceSupp:off - - - 
-..a=rtpmap:8 PCMA/8000..a=rtpmap:101 telep

  hone-event/8000..a=fmtp:101 
0-16..a=sendrecv..a=rtcp:37447..a=ptime:20..6:result2:oke   



#

U 10.207.201.39:55934 -> 10.207.201.25:2223

  18038_5 d3:sdp282:v=0..o=root 325023848 325023848 IN IP4 
185.9.251.208..s=Asterisk PBX 11.11.0~dfsg-2+alphalink-1..c=IN IP4 
185.9.251.208..t=0 0..m=audio 21778 RTP/AVP 8 101..a=rtpmap:8 
PCMA/8000..a=rtpmap:101 telephone-event/8000..a=fmtp:101 0

  -16..a=silenceSupp:off - - - 
-..a=ptime:20..a=sendrecv..3:ICE6:remove7:replacel18:session-connection6:origine18:transport-protocol7:RTP/AVP7:call-id53:07a145324315511e2e91b80c085bf23e@185.101.180.169:506013:received-froml3:IP413:185.9.251.192e8

  :from-tag10:as3fdd699a6:to-tag10:as5d6bc4117:command5:offer   


  

#

U 10.207.201.25:2223 -> 10.207.201.39:55934

  18038_5 d3:sdp298:v=0..o=root 325023848 325023848 IN IP4 
185.101.180.91..s=Asterisk PBX 11.11.0~dfsg-2+alphalink-1..c=IN IP4 
185.101.180.91..t=0 0..m=audio 37446 RTP/AVP 8 101..a=silenceSupp:off - - - 
-..a=rtpmap:8 PCMA/8000..a=rtpmap:101 telep

  hone-event/8000..a=fmtp:101 
0-16..a=sendrecv..a=rtcp:37447..a=

[OpenSIPS-Users] Disable an rtpengine with trafic issue

2020-08-31 Thread Alain Bieuzent
Hi,

 

I’m using opensips V3.0.3 with a pool of two rtpengine.

For maintenance reason, i need sometimes to stop an rtpengine server.

 

When I run the command to disable one of my rtpengine “opensips-cli -x mi 
rtpengine_enable udp: 10.207.201.25:2223 0”, if there is current traffic on it, 
the new delete commands sent by opensips are sent to the other rtpengine 
(10.207.201.24) ex :

 

10.207.201.39:49799 -> 10.207.201.25:2223

  18035_4 d3:sdp259:v=0..o=root 1293627189 1293627189 IN IP4 
185.101.180.169..s=Maniterm Media Server..c=IN IP4 185.101.180.169..t=0 
0..m=audio 12792 RTP/AVP 8 101..a=rtpmap:8 PCMA/8000..a=rtpmap:101 
telephone-event/8000..a=fmtp:101 0-16..a=ptime

  
:20..a=maxptime:150..a=sendrecv..3:ICE6:remove7:replacel18:session-connection6:origine18:transport-protocol7:RTP/AVP7:call-id53:07a145324315511e2e91b80c085bf23e@185.101.180.169:506013:received-froml3:IP415:185.101.180.169e8:from-tag10:as5d6bc41

  17:command5:offer 


  

#

U 10.207.201.25:2223 -> 10.207.201.39:49799

  18035_4 d3:sdp271:v=0..o=root 1293627189 1293627189 IN IP4 
185.101.180.91..s=Maniterm Media Server..c=IN IP4 185.101.180.91..t=0 
0..m=audio 37426 RTP/AVP 8 101..a=maxptime:150..a=rtpmap:8 
PCMA/8000..a=rtpmap:101 telephone-event/8000..a=fmtp:101

   0-16..a=sendrecv..a=rtcp:37427..a=ptime:20..6:result2:oke


  

#

U 10.207.201.39:49799 -> 10.207.201.25:2223

  18035_5 d3:sdp282:v=0..o=root 325023848 325023848 IN IP4 
185.9.251.208..s=Asterisk PBX 11.11.0~dfsg-2+alphalink-1..c=IN IP4 
185.9.251.208..t=0 0..m=audio 21778 RTP/AVP 8 101..a=rtpmap:8 
PCMA/8000..a=rtpmap:101 telephone-event/8000..a=fmtp:101 0

  -16..a=silenceSupp:off - - - 
-..a=ptime:20..a=sendrecv..3:ICE6:remove7:replacel18:session-connection6:origine18:transport-protocol7:RTP/AVP7:call-id53:07a145324315511e2e91b80c085bf23e@185.101.180.169:506013:received-froml3:IP413:185.9.251.192e8

  :from-tag10:as3fdd699a6:to-tag10:as5d6bc4117:command5:offer   

    
  

#

U 10.207.201.25:2223 -> 10.207.201.39:49799

  18035_5 d3:sdp298:v=0..o=root 325023848 325023848 IN IP4 
185.101.180.91..s=Asterisk PBX 11.11.0~dfsg-2+alphalink-1..c=IN IP4 
185.101.180.91..t=0 0..m=audio 37446 RTP/AVP 8 101..a=silenceSupp:off - - - 
-..a=rtpmap:8 PCMA/8000..a=rtpmap:101 telep

  hone-event/8000..a=fmtp:101 
0-16..a=sendrecv..a=rtcp:37447..a=ptime:20..6:result2:oke   

    

#

U 10.207.201.39:55934 -> 10.207.201.25:2223

  18038_5 d3:sdp282:v=0..o=root 325023848 325023848 IN IP4 
185.9.251.208..s=Asterisk PBX 11.11.0~dfsg-2+alphalink-1..c=IN IP4 
185.9.251.208..t=0 0..m=audio 21778 RTP/AVP 8 101..a=rtpmap:8 
PCMA/8000..a=rtpmap:101 telephone-event/8000..a=fmtp:101 0

  -16..a=silenceSupp:off - - - 
-..a=ptime:20..a=sendrecv..3:ICE6:remove7:replacel18:session-connection6:origine18:transport-protocol7:RTP/AVP7:call-id53:07a145324315511e2e91b80c085bf23e@185.101.180.169:506013:received-froml3:IP413:185.9.251.192e8

  :from-tag10:as3fdd699a6:to-tag10:as5d6bc4117:command5:offer   

    
  

#

U 10.207.201.25:2223 -> 10.207.201.39:55934

  18038_5 d3:sdp298:v=0..o=root 325023848 325023848 IN IP4 
185.101.180.91..s=Asterisk PBX 11.11.0~dfsg-2+alphalink-1..c=IN IP4 
185.101.180.91..t=0 0..m=audio 37446 RTP/AVP 8 101..a=silenceSupp:off - - - 
-..a=rtpmap:8 PCMA/8000..a=rtpmap:101 telep

  hone-event/8000..a=fmtp:101 
0-16..a=sendrecv..a=rtcp:37447..a=ptime:20..6:result2:oke   
    


 

 

running command opensips-cli -x mi rtpengine_enable udp: 10.207.201.25:2223

 

 

#

U 10.207.201.39:44347 -> 10.207.201.24:2223

  18037_7 
d7:call-id53:07a145324315511e2e91b80c085bf23e@185.101.180.169:506013:received-froml3:IP413:185.9.251.192e8:from-tag10:as3fdd699a7:command6:delete

   

#

U 10.207.201.24:2223 -> 10.207.201.39:44347

  18037_7 d7:warning38:Call-ID not found or tags didn't match6:result2:oke  
    

 

 

Re: [OpenSIPS-Users] codec_delete_except_re

2020-08-11 Thread Alain Bieuzent
I’m trying also with replace_body(), but same it replace one time only.

 

Regards

 

De : Users  au nom de Alain Bieuzent 

Répondre à : OpenSIPS users mailling list 
Date : mardi 11 août 2020 à 10:56
À : Bogdan-Andrei Iancu , OpenSIPS users mailling list 

Objet : Re: [OpenSIPS-Users] codec_delete_except_re

 

Hi Bogdan,

 

When you said « once the rtpmap line found, use the {re.subst,reg_exp} 
transformation to get the codec ID from the line », What do you mean by codec 
ID (codec NAME ?)

I’ trying to use codec_delete function (codec_delete(“G729”), but it delete 
only one time the both aline (even if you try run several time), and, on the 
other hand it delete all payload (18) from the mline (and I need to keep one).

 

Is there another way to delete an aline without use codec_delete ?

 

Thanks

 

 

De : Bogdan-Andrei Iancu 
Date : jeudi 13 février 2020 à 10:19
À : OpenSIPS users mailling list , Alain Bieuzent 

Objet : Re: [OpenSIPS-Users] codec_delete_except_re

 

Hi Alain,

Is is legal to have same codec ID more than once in the the `m` line ?? I see 
that 18 is mentioned like 3 times :-/.

Anyhow, for what you need, what you should do is:
* iterate through the `a` lines using the {sdp.line} transformation
* use a a regexp to check if the current `a` line contains "annexb=yes"
* if such a line was found, go back (decrementing the index of `a` lines) and 
search (backwards) the first `rtpmap` line
* once the rtpmap line found, use the {re.subst,reg_exp} transformation to get 
the codec ID from the line
* after that, simply use the codec delete function

Best regards,


Bogdan-Andrei Iancu
 
OpenSIPS Founder and Developer
  https://www.opensips-solutions.com
OpenSIPS Summit, Amsterdam, May 2020
  https://www.opensips.org/events/Summit-2020Amsterdam/
OpenSIPS Bootcamp, Miami, March 2020
  https://opensips.org/training/OpenSIPS_Bootcamp_2020/
 
On 2/11/20 3:35 PM, Alain Bieuzent wrote:

Hi all,

 

I received an SDP with several codec G729 (with annexb=yes and annexb=no)

 

=0

o=HNET 600152000 100017799 IN IP4 0.0.0.0

s=0_CALLMEDIA

i=HNET

c=IN IP4 0.0.0.0

t=0 0

m=audio 64976 RTP/AVP 18 18 18 8 101

a=rtpmap:18 G729/8000

a=fmtp:18 annexb=yes

a=ptime:20

a=rtpmap:18 G729/8000

a=fmtp:18 annexb=no

a=rtpmap:18 G729/8000

a=fmtp:18 annexb=yes

a=rtpmap:8 PCMA/8000

a=rtpmap:101 telephone-event/8000

a=fmtp:101 0-15

a=sendonly

 

How can I delete codec where annexb=yes ?

 

Thanks for your help




___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users




___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] codec_delete_except_re

2020-08-11 Thread Alain Bieuzent
Hi Bogdan,

 

When you said « once the rtpmap line found, use the {re.subst,reg_exp} 
transformation to get the codec ID from the line », What do you mean by codec 
ID (codec NAME ?)

I’ trying to use codec_delete function (codec_delete(“G729”), but it delete 
only one time the both aline (even if you try run several time), and, on the 
other hand it delete all payload (18) from the mline (and I need to keep one).

 

Is there another way to delete an aline without use codec_delete ?

 

Thanks

 

 

De : Bogdan-Andrei Iancu 
Date : jeudi 13 février 2020 à 10:19
À : OpenSIPS users mailling list , Alain Bieuzent 

Objet : Re: [OpenSIPS-Users] codec_delete_except_re

 

Hi Alain,

Is is legal to have same codec ID more than once in the the `m` line ?? I see 
that 18 is mentioned like 3 times :-/.

Anyhow, for what you need, what you should do is:
* iterate through the `a` lines using the {sdp.line} transformation
* use a a regexp to check if the current `a` line contains "annexb=yes"
* if such a line was found, go back (decrementing the index of `a` lines) and 
search (backwards) the first `rtpmap` line
* once the rtpmap line found, use the {re.subst,reg_exp} transformation to get 
the codec ID from the line
* after that, simply use the codec delete function

Best regards,

Bogdan-Andrei Iancu
 
OpenSIPS Founder and Developer
  https://www.opensips-solutions.com
OpenSIPS Summit, Amsterdam, May 2020
  https://www.opensips.org/events/Summit-2020Amsterdam/
OpenSIPS Bootcamp, Miami, March 2020
  https://opensips.org/training/OpenSIPS_Bootcamp_2020/
 
On 2/11/20 3:35 PM, Alain Bieuzent wrote:

Hi all,

 

I received an SDP with several codec G729 (with annexb=yes and annexb=no)

 

=0

o=HNET 600152000 100017799 IN IP4 0.0.0.0

s=0_CALLMEDIA

i=HNET

c=IN IP4 0.0.0.0

t=0 0

m=audio 64976 RTP/AVP 18 18 18 8 101

a=rtpmap:18 G729/8000

a=fmtp:18 annexb=yes

a=ptime:20

a=rtpmap:18 G729/8000

a=fmtp:18 annexb=no

a=rtpmap:18 G729/8000

a=fmtp:18 annexb=yes

a=rtpmap:8 PCMA/8000

a=rtpmap:101 telephone-event/8000

a=fmtp:101 0-15

a=sendonly

 

How can I delete codec where annexb=yes ?

 

Thanks for your help



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] log_level=3 and L_INFO

2020-06-24 Thread Alain Bieuzent
Thanks for this fast replu, didn’t see this new xlog_level.

 

Regards

 

De : Users  au nom de Ovidiu Sas 

Répondre à : OpenSIPS users mailling list 
Date : mercredi 24 juin 2020 à 17:15
À : OpenSIPS users mailling list 
Objet : Re: [OpenSIPS-Users] log_level=3 and L_INFO

 

Take a look at xlog_print_level param:

https://www.opensips.org/Documentation/Script-CoreParameters-3-0#toc90

 

-ovidiu

 

 

On Wed, Jun 24, 2020 at 10:45 Alain Bieuzent  wrote:

Hi all,

 

I just migrate an opensips from 2.4.7 to 3.0.2.

 

When I enable log_level to 3, i didn’t see xlog message when level is set to 
L_INFO.

I saw only message when level of xlog is set to L_WARN.

 

Is there a changed between 2.4 and 3.0 ?

 

thanks

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users

-- 

VoIP Embedded, Inc.
http://www.voipembedded.com

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] log_level=3 and L_INFO

2020-06-24 Thread Alain Bieuzent
Hi all,

 

I just migrate an opensips from 2.4.7 to 3.0.2.

 

When I enable log_level to 3, i didn’t see xlog message when level is set to 
L_INFO.

I saw only message when level of xlog is set to L_WARN.

 

Is there a changed between 2.4 and 3.0 ?

 

thanks

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Forking call to more than one AOR

2020-04-14 Thread Alain Bieuzent
thanks for sharing

 

Alain

 

De : Users  au nom de Babak Yakhchali 

Répondre à : OpenSIPS users mailling list 
Date : mardi 14 avril 2020 à 15:27
À : 
Objet : Re: [OpenSIPS-Users] Forking call to more than one AOR

 

For anyone interested:

I used append_branch() two times to create 2 branches. then using 

$(branch(uri)[1]) = $avp(other_aor);

I set the second branch to go for other AOR, now calling lookup() like this:

lookup("location","r")

will create all needed branches based on the 2 already created branches and 
removes them from destination set. Till now invites are generated for different 
contacts, BUT there is a problem with clients registered with second contact, 
because To header is based on the first AOR in ruri and they will not accept 
the invite message, to solve this I used a branch route and changed the To 
header like this:

 

branch_route[per_branch_ops] {

   if($tU != $rU){

uac_replace_to("","$avp(other_aor)");
   }

}

 

 

On Tue, Apr 14, 2020 at 12:46 PM Babak Yakhchali  
wrote:

Hi

I'm trying to implement this scenario:

each user has two AORs. one for mobile and one for a userId (random string)

at any time user may be registered on one, both or none of these AORs

when a call comes to one of these AORs the other one must be called too (if 
there is a registered contact for it)

 

reading the documents I think I need to use lookup("location","r"). but I don't 
know how should I add branches before calling it for the two AORs

 

thanks

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] mid_registrar - AOR mode - Disable parallel forking.

2020-04-02 Thread Alain Bieuzent
Hi,

 

I’m trying to use mid_registrar module between a janus gateway and asterisk box.

I have the same janus endpoints registered 2 time opensips mid_registrar module 
(so only 1 with opensips IP forward to asterisk box)

 

The issue (in my case) that in case of asterisk box send a call to janus (via 
opensips mid_registrar module), the call is forked to the 2 janus endpoints in 
parallel

 

I want to limit the incoming to only the last endpoint registered.

 

Is there a parameter to limit this ?

 

Thanks 

 

Alain

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Upgrading from 2.4.6 to 2.4.7

2020-03-25 Thread Alain Bieuzent
Thanks liviu.

 

De : Users  au nom de Liviu Chircu 

Répondre à : OpenSIPS users mailling list 
Date : mercredi 25 mars 2020 à 17:32
À : OpenSIPS users mailling list 
Objet : Re: [OpenSIPS-Users] Upgrading from 2.4.6 to 2.4.7

 

On 25.03.2020 17:28, Alain Bieuzent wrote:

Compiling main.c

In file included from main.c:144:0:

ssl_tweaks.h:2:30: fatal error: openssl/opensslv.h: No such file or directory

#include 

  ^

compilation terminated.

Makefile.rules:45: recipe for target 'main.o' failed

make[1]: *** [main.o] Error 1

make[1]: Leaving directory '/usr/src/opensips-2.4.7'

Hi, Alain!

Since this commit [1], the "libssl-dev" package is additionally required in 
order to build OpenSIPS 2.4+

Best regards,

[1]: https://github.com/OpenSIPS/opensips/commit/a944b5a614e
-- 
Liviu Chircu
www.twitter.com/liviuchircu | www.opensips-solutions.com
 
OpenSIPS Summit, Amsterdam, May 2020
  www.opensips.org/events
___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Upgrading from 2.4.6 to 2.4.7

2020-03-25 Thread Alain Bieuzent
Hi all,

 

I’m trying to upgrade my proxy to the latest 2.4.7 and I have this error which 
prevents me from compiling ( no error when compiling 2.4.6) :

 

Compiling main.c

In file included from main.c:144:0:

ssl_tweaks.h:2:30: fatal error: openssl/opensslv.h: No such file or directory

 #include 

  ^

compilation terminated.

Makefile.rules:45: recipe for target 'main.o' failed

make[1]: *** [main.o] Error 1

make[1]: Leaving directory '/usr/src/opensips-2.4.7'

 

Any idea ? 

 

Thanks for your help

 

Alain

 

 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] opensips + rtpengine

2020-03-18 Thread Alain Bieuzent
Hi Volga,

 

Your configuration look good,

 

Have you check the number of port really use by rtpengine when you ran out of 
ports ? (netstat -paun | grep rtpengine | wc -l)

 

Regards

 

De : volga629 
Date : lundi 16 mars 2020 à 20:38
À : Alain Bieuzent , OpenSIPS users mailling list 

Objet : Re: [OpenSIPS-Users] opensips + rtpengine

 
Hello Alain,
 
port-min = 5000
port-max = 5
delete-delay = 5
timeout = 10
silent-timeout = 900
 
 
onreply_route[handle_media_reply] {
    xlog("incoming reply\n");
    if(is_method("INVITE|UPDATE") && t_check_status("200|183")) {
    if(has_body("application/sdp")) {
    rtpengine_answer("trust-address RTP/AVP 
replace-session-connection replace-origin ICE=remove");
    }
    }
    t_on_failure("media_delete_route");
}
 
failure_route[media_delete_route] {
    if(t_check_status("[56][0-9][0-9]|408|[60][0-9][0-9]")) {
    xlog("Call with Reply [$rs] make it close");
    rtpengine_delete();
    }
}
 
but rtpengine produce error 
 
Mar 16 17:46:40 Proxy /usr/sbin/opensips[11348]: 
ERROR:rtpengine:rtpe_function_call: proxy replied with error: Ran out of ports
Mar 16 17:46:40 Proxy /usr/sbin/opensips[11365]: 
ERROR:rtpengine:rtpe_function_call: proxy replied with error: Unknown call-id
 
volga629
On 3/15/20 9:04 AM, Alain Bieuzent wrote:

Hi,

 

Can you share value of  delete-delay, port-min and port-max of your rtpengine 
configuration.

 

Have you also check if you handle rtpengine_delete on failed calls (in case sip 
cause code 4XX, 5XX and 6XX).

 

At @job, we handle max 6000 calls on a 6 cores servers without any issue.

 

Regards

 

 

 

De : Users  au nom de volga629 via Users 

Répondre à : volga629 , OpenSIPS users mailling list 

Date : vendredi 13 mars 2020 à 18:39
À : 
Objet : [OpenSIPS-Users] opensips + rtpengine

 

Hello Everyone,

Might be  somebody can point me to right place.

Under load Rtpengine on server with 12 core can't pass 400 channels/sessions.

Mar 13 18:14:53 CentOS-77-64-minimal rtpengine[14588]: WARNING: 
[1b17077c-654e-11ea-bd31-87b1c8fc-849]: Protocol error in packet from 
136.243.43.23:47763: Ran out of ports [d3:sdp289:

WARNING: [1be05a46-654e-11ea-b136-573b6201-849]: Protocol error in packet from 
136.243.43.23:55847: Unknown call-id [d3:sdp250:

It like it not closing calls properly, but I am running  rtpengine_delete()  in 
loose _route on BYE or CANCEL.

 

Here are more details


https://github.com/sipwise/rtpengine/issues/946

 

# Handle requests within SIP dialogs
route[handle_sequential] {
if (has_totag()) {
if (loose_route()) {
# BYE rtpengine_delete()
if (is_method("BYE|CANCEL")) {
xlog("LOOSE_ROUTE:DBG: [$rm] trying delete 
rtpengine\n");
rtpengine_delete();
xlog("Average MOS of the entire call is 
$rtpstat(MOS-average)\r\n");
xlog("Average MOS of caller is 
$(rtpstat(MOS-average)[$ft])\r\n");
xlog("Average MOS of callee is 
$(rtpstat(MOS-average)[$tt])\r\n");
xlog("Min MOS of caller is $(rtpstat(MOS-min)[$ft]) 
reported at $(rtpstat(MOS-min-at)[$ft])\r\n");
}
t_relay();
exit;

volga629

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] opensips + rtpengine

2020-03-15 Thread Alain Bieuzent
Hi,

 

Can you share value of  delete-delay, port-min and port-max of your rtpengine 
configuration.

 

Have you also check if you handle rtpengine_delete on failed calls (in case sip 
cause code 4XX, 5XX and 6XX).

 

At @job, we handle max 6000 calls on a 6 cores servers without any issue.

 

Regards

 

 

 

De : Users  au nom de volga629 via Users 

Répondre à : volga629 , OpenSIPS users mailling list 

Date : vendredi 13 mars 2020 à 18:39
À : 
Objet : [OpenSIPS-Users] opensips + rtpengine

 

Hello Everyone,

Might be  somebody can point me to right place.

Under load Rtpengine on server with 12 core can't pass 400 channels/sessions.

Mar 13 18:14:53 CentOS-77-64-minimal rtpengine[14588]: WARNING: 
[1b17077c-654e-11ea-bd31-87b1c8fc-849]: Protocol error in packet from 
136.243.43.23:47763: Ran out of ports [d3:sdp289:

WARNING: [1be05a46-654e-11ea-b136-573b6201-849]: Protocol error in packet from 
136.243.43.23:55847: Unknown call-id [d3:sdp250:

It like it not closing calls properly, but I am running  rtpengine_delete()  in 
loose _route on BYE or CANCEL.

 

Here are more details


https://github.com/sipwise/rtpengine/issues/946

 

# Handle requests within SIP dialogs
route[handle_sequential] {
if (has_totag()) {
if (loose_route()) {
# BYE rtpengine_delete()
if (is_method("BYE|CANCEL")) {
xlog("LOOSE_ROUTE:DBG: [$rm] trying delete 
rtpengine\n");
rtpengine_delete();
xlog("Average MOS of the entire call is 
$rtpstat(MOS-average)\r\n");
xlog("Average MOS of caller is 
$(rtpstat(MOS-average)[$ft])\r\n");
xlog("Average MOS of callee is 
$(rtpstat(MOS-average)[$tt])\r\n");
xlog("Min MOS of caller is $(rtpstat(MOS-min)[$ft]) 
reported at $(rtpstat(MOS-min-at)[$ft])\r\n");
}
t_relay();
exit;

volga629

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] codec_delete_except_re

2020-02-11 Thread Alain Bieuzent
Hi all,

 

I received an SDP with several codec G729 (with annexb=yes and annexb=no)

 

=0

o=HNET 600152000 100017799 IN IP4 0.0.0.0

s=0_CALLMEDIA

i=HNET

c=IN IP4 0.0.0.0

t=0 0

m=audio 64976 RTP/AVP 18 18 18 8 101

a=rtpmap:18 G729/8000

a=fmtp:18 annexb=yes

a=ptime:20

a=rtpmap:18 G729/8000

a=fmtp:18 annexb=no

a=rtpmap:18 G729/8000

a=fmtp:18 annexb=yes

a=rtpmap:8 PCMA/8000

a=rtpmap:101 telephone-event/8000

a=fmtp:101 0-15

a=sendonly

 

How can I delete codec where annexb=yes ?

 

Thanks for your help

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] how to discard provisional Response

2020-02-11 Thread Alain Bieuzent
Reply to myself, but it can help someone ..

 

onreply_route   {

     if(t_check_status("181"))   {

    drop(); 

 }

 

De : Users  au nom de Alain Bieuzent 

Répondre à : OpenSIPS users mailling list 
Date : mardi 11 février 2020 à 09:14
À : OpenSIPS users mailling list 
Objet : [OpenSIPS-Users] how to discard provisional Response

 

Hi All,

 

I need to discard the « 181 Call Is Being Forwarded » from the dialog, what the 
best way to do it ?

 

Regards

 

Alain

 

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] how to discard provisional Response

2020-02-11 Thread Alain Bieuzent
Hi All,

 

I need to discard the « 181 Call Is Being Forwarded » from the dialog, what the 
best way to do it ?

 

Regards

 

Alain

 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Add URI parameter to From hearder

2020-02-07 Thread Alain Bieuzent
Hi Andreas,

I used this to do it : 

uac_replace_to("sip:$rU@$dd;user=phone");

Regards

Le 07/02/2020 16:27, « Users au nom de Andreas Sikkema » 
 a écrit :

Hi,

Our carrier is requesting (requiring?) use to send user=phone in
practically all headers that include phone numbers. For P-Asserted-ID
and friends this is easy, but I don't see any hints about
uac_replace_to/from(). How do I add the parameters to the To and From
headers using these two functions? Or are there other options?

-- 
Andreas Sikkema

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users




___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Migrating 1.11.11 to debian 9

2020-01-16 Thread Alain Bieuzent
Hi All,

 

I’m trying to migrate an old 1.11.11 opensips from Debian 7 to 9 and when i run 
make menuconfig i have this message error

 

root@lbsip-glo-in02  /usr/src/opensips-1.11.11-notls  make menuconfig   
   

Target architecture , host architecture 

cd menuconfig; make ; cd ..

make[1]: Entering directory '/usr/src/opensips-1.11.11-notls/menuconfig'

gcc -o configure -g -Wall -DMENUCONFIG_CFG_PATH=\"menuconfig/configs/\" 
-DMENUCONFIG_GEN_PATH=\"etc/\" -DMENUCONFIG_HAVE_SOURCES=1  cfg.o curses.o 
items.o commands.o menus.o parser.o main.o -lncurses 

/usr/bin/ld: cfg.o: relocation R_X86_64_32S against symbol `configs' can not be 
used when making a shared object; recompile with -fPIC

/usr/bin/ld: curses.o: relocation R_X86_64_32 against `.rodata' can not be used 
when making a shared object; recompile with -fPIC

/usr/bin/ld: items.o: relocation R_X86_64_32 against `.rodata' can not be used 
when making a shared object; recompile with -fPIC

/usr/bin/ld: commands.o: relocation R_X86_64_32 against `.rodata' can not be 
used when making a shared object; recompile with -fPIC

/usr/bin/ld: menus.o: relocation R_X86_64_32 against `.rodata' can not be used 
when making a shared object; recompile with -fPIC

/usr/bin/ld: parser.o: relocation R_X86_64_32 against `.rodata' can not be used 
when making a shared object; recompile with -fPIC

/usr/bin/ld: main.o: relocation R_X86_64_32 against `.rodata' can not be used 
when making a shared object; recompile with -fPIC

/usr/bin/ld: final link failed: Nonrepresentable section on output

collect2: error: ld returned 1 exit status

Makefile:11: recipe for target 'all' failed

make[1]: *** [all] Error 1

make[1]: Leaving directory '/usr/src/opensips-1.11.11-notls/menuconfig'

./menuconfig/configure --local

make: ./menuconfig/configure: Command not found

Makefile:930: recipe for target 'menuconfig' failed

make: *** [menuconfig] Error 127

 

 

Someone have an idea ?

 

Regards

 

Alain

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Cut a Call

2019-12-12 Thread Alain Bieuzent
Thanks David, that's what I was looking for

 

 

De : Users  au nom de David Villasmil 

Répondre à : OpenSIPS users mailling list 
Date : jeudi 12 décembre 2019 à 11:07
À : OpenSIPS users mailling list 
Objet : Re: [OpenSIPS-Users] Cut a Call

 

Take a look at 

 

https://opensips.org/html/docs/modules/devel/dialog.html#mi_dlg_end_dlg


Regards,

 

David Villasmil

email: david.villasmil.w...@gmail.com

phone: +34669448337

 

 

On Thu, Dec 12, 2019 at 9:29 AM Alain Bieuzent  wrote:

Hi All,

 

Is it possible to ask opensips to cut a call from an external command ? (Send a 
bye if call is connected or send a specific sip cause code if call is in 
progress) 

 

Thanks

 

Alain

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Cut a Call

2019-12-12 Thread Alain Bieuzent
Hi All,

 

Is it possible to ask opensips to cut a call from an external command ? (Send a 
bye if call is connected or send a specific sip cause code if call is in 
progress) 

 

Thanks

 

Alain

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Opensips generate two Content-lenth headers

2019-11-08 Thread Alain Bieuzent
Hi Oleg,

 

Is it normal your outgoing INVITE have twice « Content-Length: 205 » ?

 

Regards

 

De : Users  au nom de Oleg Podguyko via Users 

Répondre à : Oleg Podguyko , OpenSIPS users mailling list 

Date : jeudi 7 novembre 2019 à 19:16
À : 
Objet : [OpenSIPS-Users] Opensips generate two Content-lenth headers

 

I’m using opensips as proxy. I got INVITE from one side, do some logics ,remove 
ISUP body and send INVITE to destination via dispatcher module.

And I see that outgoing INVITE has two content-lenth headers. Remote side after 
received such INVITE sends 400 

Bad Contenth-lenth header.

 

 

 

Incoming INVITE:

 

INVITE sip:9222992040@10.66.107.169;transport=sctp;user=phone SIP/2.0
Via: SIP/2.0/SCTP 
10.111.18.3:7010;branch=z9hG4bKiz5cvz9x5v5zi4bg84g4vx4zs;X-DispMsg=1408
Route: 
Call-ID: i44czbcvax4gabcdst4iavdbaisji94s@10.18.5.64
From: 
"9269918424";tag=i4z5545v-CC-1027-TRC-613805-OFC-14
To: "9222992040"
CSeq: 1 INVITE
P-Access-Network-Info: GEN-ACCESS;"area-number=+79262000601"
Max-Forwards: 70
Contact: 
Allow: INVITE,ACK,OPTIONS,BYE,CANCEL,INFO,PRACK,NOTIFY,MESSAGE,REFER,UPDATE
P-Asserted-Identity: 
History-Info: 
;index=1
History-Info: ;index=1.1
P-Early-Media: supported
Supported: 100rel,timer,histinfo
Min-SE: 90
Session-Expires: 1800;refresher=uac
Content-Length: 477
Content-Type: multipart/mixed;boundary=ssboundary

--ssboundary
Content-Length: 205
Content-Type: application/sdp

v=0
o=xyz 115372 115373 IN IP4 10.111.18.3
s=SipCall
c=IN IP4 10.249.66.133
t=0 0
m=audio 28644 RTP/AVP 8 116
a=rtpmap:8 PCMA/8000
a=rtpmap:116 telephone-event/8000
a=ptime:20

--ssboundary
Content-Length: 100
Content-Type: application/isup;version=itu-t92+

 

)"
)HB()EdRx1Z
)EdRxa4}à§=?bñ£9
1À4À?ÀoÀuÀ
--ssboundary--

 

 

Outgoing INVITE

 

INVITE sip:9222992040@10.66.107.169;transport=sctp;user=phone SIP/2.0
Record-Route: 
Record-Route: 
Via: SIP/2.0/UDP 192.168.9.84:5060;branch=z9hG4bKfa6a.b4f80a51.0
Via: SIP/2.0/SCTP 
10.111.18.3:7010;branch=z9hG4bKiz5cvz9x5v5zi4bg84g4vx4zs;X-DispMsg=1408
Call-ID: i44czbcvax4gabcdst4iavdbaisji94s@10.18.5.64
From: 
"9269918424";tag=i4z5545v-CC-1027-TRC-613805-OFC-14
To: "9222992040"
CSeq: 1 INVITE
P-Access-Network-Info: GEN-ACCESS;"area-number=+79262000601"
Max-Forwards: 69
Contact: 
Allow: INVITE,ACK,OPTIONS,BYE,CANCEL,INFO,PRACK,NOTIFY,MESSAGE,REFER,UPDATE
P-Asserted-Identity: 
History-Info: 
;index=1
History-Info: ;index=1.1
P-Early-Media: supported
Supported: 100rel,timer,histinfo
Min-SE: 90
Session-Expires: 1800;refresher=uac
Content-Length: 205
Content-Length: 205
Content-Type: application/sdp
v=0
o=xyz 115372 115373 IN IP4 10.111.18.3
s=SipCall
c=IN IP4 10.249.66.133
t=0 0
m=audio 28644 RTP/AVP 8 116
a=rtpmap:8 PCMA/8000
a=rtpmap:116 telephone-event/8000
a=ptime:20
 

 

 

 

 

--
Oleg Podguyko

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Number of Children's vs number of cores

2019-06-26 Thread Alain Bieuzent
Hi all,

 

I’m using an opensips 2.4 with only dispatcher module.

This server handle around 800 CPAS for 16 000 simultaneous calls.

 

We run it under VMWARE/Debian with 4 cores and 8 children’s and we have a pic 
of CPU load to 0,8.

 

I will upgrade this VM to six cores, but what about number of children’s, do 
you have a rules to determine the number of children or there is  no link with 
number of core ?

 

Thanks

 

Alain

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Reloading route script in runtime

2019-04-08 Thread Alain Bieuzent
Hi,

 

You will have to wait opensips V3 to do it

 

Regards

 

De : Users  au nom de Алексей Хамстр 

Répondre à : OpenSIPS users mailling list 
Date : lundi 8 avril 2019 à 16:13
À : OpenSIPS users mailling list 
Objet : [OpenSIPS-Users] Reloading route script in runtime

 

Hello, friends.
I Have a stupid question, if anybody knows how to reload routes script of 
opensips, without reloadin opensips itself.
now, i'm using just 
#systemctl restart opensips
, but this action resets all of actual dialogs...
i want to find something like "dialplan reload" from asterisk.

Thankyou wm. )))

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] opensips - stops responding to some SIP messages

2019-04-05 Thread Alain Bieuzent
Hi Maxim,

 

did you take network traces at the time of the fault, does the traffic get to 
the server?

if you had memory problems that would have generated logs.

 

Alain

 

De : Users  au nom de "Maxim V. Maximov" 

Répondre à : OpenSIPS users mailling list 
Date : vendredi 5 avril 2019 à 09:26
À : 
Objet : [OpenSIPS-Users] opensips - stops responding to some SIP messages

 

good day

 

we use - Server :: OpenSIPS (2.2.6 (x86_64 / linux))

we have a powerful server. 24 gigabytes of RAM

Intel (R) Xeon (R) CPU L5520 @ 2.27GHz

 

we have a problem: sometimes, usually in an hour peaks or when the number of 
calls increases dramatically, by 2-3 times. the server stops responding to some 
SIP messages, at the same time some calls are successful. in 1-2 minutes 
everything is stabilized

 

no problems were found in the logs. no ordinary message during this period is 
received. we assumed that there might be a problem in the memory and increase 
it by 2 times. 

setting the parameters STARTOPTIONS = "- u opensips -w / opensipscore -m 6024 
-M 3024" before that was m 3024 -M 1024

 

having restarted the server, checked and got such a problem again

 

we monitor our server, did not see any problems with memory or cpu on the 
server itself

 

Please help, how can we understand and diagnose a problem? I will be glad to 
any help

 

Best regards, Maxim

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] RFC2833 to INFO

2019-03-18 Thread Alain Bieuzent
I mark,

 

Do you made test with PCIPAL ?

 

Regards

 

De : Users  au nom de Mark Farmer 

Répondre à : OpenSIPS users mailling list 
Date : lundi 18 mars 2019 à 17:19
À : Bogdan-Andrei Iancu 
Cc : OpenSIPS users mailling list 
Objet : Re: [OpenSIPS-Users] RFC2833 to INFO

 

Thanks Bogdan. I was beginning to fear as much but I do need a solution for 
this. I will try to explain the problem in more detail.

 

Our 3rd party is a secure payment gateway and only receives audio following a 
SIP RE-INVITE. This is to re-route the audio so that DTMF tones can be removed. 
At this point the DTMF is required to be transmitted to the 3rd party as SIP 
INFO messages. Once the payment process is complete, there is another SIP 
RE-INVITE to switch the audio back to it's original path.

 

What I have is OpenSIPS & RTPProxy combination but this is a PoC platform so I 
can change things. Is there a method to have an RTP proxy instruct OpenSIPS to 
generate SIP INFO messages and send them to the 3rd party? It doesn't matter if 
we end up with both RFC2833 and SIP INFO - the 3rd party will just act on the 
INFO messages.

 

TIA

Mark.

 

 

On Mon, 18 Mar 2019 at 15:37, Bogdan-Andrei Iancu  wrote:

Hi Mark,

You cannot do this with OpenSIPS, mainly as OpenSIPS has no access to RTP in 
order to "see" the RFC2833 DTMFs.

Regards,

Bogdan-Andrei Iancu
 
OpenSIPS Founder and Developer
  https://www.opensips-solutions.com
OpenSIPS Summit 2019
  https://www.opensips.org/events/Summit-2019Amsterdam/
On 03/18/2019 04:24 PM, Mark Farmer wrote:

Hi everyone 

 

I have an OpenSIPS server with trunks to a provider and to a 3rd party and 
routing calls between the two. The provider sends DTMF as RFC2833 but the 3rd 
party requires SIP INFO. Somehow I need to translate from RFC2833 to SIP INFO - 
is this possible?

 

Many thanks

Mark.

 

-- 

Mark Farmer
farm...@gmail.com



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
 


 

-- 

Mark Farmer
farm...@gmail.com

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] RFC2833 to INFO

2019-03-18 Thread Alain Bieuzent
Hi Bodgan, 

 

is it planned to be able to do this kind of manipulation via rtpengine?

 

Thanks

 

 

De : Users  au nom de Bogdan-Andrei Iancu 

Répondre à : OpenSIPS users mailling list 
Date : lundi 18 mars 2019 à 16:38
À : OpenSIPS users mailling list , Mark Farmer 

Objet : Re: [OpenSIPS-Users] RFC2833 to INFO

 

Hi Mark,

You cannot do this with OpenSIPS, mainly as OpenSIPS has no access to RTP in 
order to "see" the RFC2833 DTMFs.

Regards,

Bogdan-Andrei Iancu
 
OpenSIPS Founder and Developer
  https://www.opensips-solutions.com
OpenSIPS Summit 2019
  https://www.opensips.org/events/Summit-2019Amsterdam/
On 03/18/2019 04:24 PM, Mark Farmer wrote:

Hi everyone 

 

I have an OpenSIPS server with trunks to a provider and to a 3rd party and 
routing calls between the two. The provider sends DTMF as RFC2833 but the 3rd 
party requires SIP INFO. Somehow I need to translate from RFC2833 to SIP INFO - 
is this possible?

 

Many thanks

Mark.

 

-- 

Mark Farmer
farm...@gmail.com




___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Escaping URL parameter values

2019-01-17 Thread Alain Bieuzent
Hi,

 
You can use s.escape.user,
 
https://opensips.org/pipermail/users/2015-September/032545.html
 
Reagrds
 

 

De : Users  au nom de "CARTWRIGHT, CORY C" 

Répondre à : OpenSIPS users mailling list 
Date : lundi 14 janvier 2019 à 19:09
À : "users@lists.opensips.org" 
Objet : [OpenSIPS-Users] Escaping URL parameter values

 

Hello,

 

I have a need to escape URL parameters in the Contact header received from an 
application.

 

Here is an example:

Contact:  

 

I believe according to the RFC I need to escape the “ and any spaces?  I would 
like to do that within opensips based on certain conditions.  I welcome any 
thoughts or suggestions.

 

 

 

Thanks,

C

 

 

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] convert from tel: to sip: on To header

2018-12-13 Thread Alain Bieuzent
no worries, we are here to exchange

 

Alain

 

De : Users  au nom de Ben Newlin 

Répondre à : OpenSIPS users mailling list 
Date : jeudi 13 décembre 2018 à 14:42
À : OpenSIPS users mailling list 
Objet : Re: [OpenSIPS-Users] convert from tel: to sip: on To header

 

Alain,

 

Yes, I see now that is the case. My apologies for missing that. 

 

Ben Newlin 

 

From: Users  on behalf of Alain Bieuzent 

Reply-To: OpenSIPS users mailling list 
Date: Thursday, December 13, 2018 at 8:10 AM
To: OpenSIPS users mailling list 
Subject: Re: [OpenSIPS-Users] convert from tel: to sip: on To header

 

Thanks Ben,

 

i see this function of uri module, but as I understand it convert only « tel » 
format on RURI and not on To (or From) header.

 

Regards

 

De : Users  au nom de Ben Newlin 

Répondre à : OpenSIPS users mailling list 
Date : jeudi 13 décembre 2018 à 14:04
À : OpenSIPS users mailling list 
Objet : Re: [OpenSIPS-Users] convert from tel: to sip: on To header

 

Alain,

 

The URI module also contains a tel2sip conversion function you may wish to use. 
It properly handles converting parameters from tel: to sip: format, which I 
don’t believe your solution does.

 

https://opensips.org/html/docs/modules/2.4.x/uri.html#func_tel2sip

 

Ben Newlin 

 

From: Users  on behalf of Alain Bieuzent 

Reply-To: OpenSIPS users mailling list 
Date: Thursday, December 13, 2018 at 5:57 AM
To: OpenSIPS users mailling list 
Subject: Re: [OpenSIPS-Users] convert from tel: to sip: on To header

 

Reply to myself, perhaps it can help someone

 

# if we receive a call with "tel:" in To header we remove it

$var(str) = 'tel:';

$var(tu) = $tu;

if ($(var(tu){s.index, $var(str)}) >=0)

{

$var(reg) = "/tel://g";

$var(newtu) = $(var(tu){re.subst,$var(reg)});

uac_replace_to("","sip:$var(newtu)@$Ri");

}

 

De : Users  au nom de Alain Bieuzent 

Répondre à : OpenSIPS users mailling list 
Date : mercredi 12 décembre 2018 à 17:10
À : OpenSIPS users mailling list 
Objet : [OpenSIPS-Users] convert from tel: to sip: on To header

 

Hi All,

 

what is the best way to convert « tel: » format to « sip: » on a To header.

 

For exemple : 

 

INVITE sip:+3399...@mydomain.com;user=phone SIP/2.0

Via: SIP/2.0/UDP X.Y.Z.Z:5060;branch=z9hG4bKiqehr50040ilbvfkjfn0.1

To: 

From: "De 
08";tag=SDu2kba01-1653662573-1544626875515-

Call-ID: SDu2kba01-1317d56f03e5fc6d6dc2136c0254bed0-v300g00

CSeq: 293066302 INVITE

Max-Forwards: 67

Content-Length: 255

 
I want to convert : « To: tel:+339 » to « To: 
sip:339@A.B.C.D:5060 »
 
Thanks for your help
 

 

 

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] convert from tel: to sip: on To header

2018-12-13 Thread Alain Bieuzent
Thanks Ben,

 

i see this function of uri module, but as I understand it convert only « tel » 
format on RURI and not on To (or From) header.

 

Regards

 

De : Users  au nom de Ben Newlin 

Répondre à : OpenSIPS users mailling list 
Date : jeudi 13 décembre 2018 à 14:04
À : OpenSIPS users mailling list 
Objet : Re: [OpenSIPS-Users] convert from tel: to sip: on To header

 

Alain,

 

The URI module also contains a tel2sip conversion function you may wish to use. 
It properly handles converting parameters from tel: to sip: format, which I 
don’t believe your solution does.

 

https://opensips.org/html/docs/modules/2.4.x/uri.html#func_tel2sip

 

Ben Newlin 

 

From: Users  on behalf of Alain Bieuzent 

Reply-To: OpenSIPS users mailling list 
Date: Thursday, December 13, 2018 at 5:57 AM
To: OpenSIPS users mailling list 
Subject: Re: [OpenSIPS-Users] convert from tel: to sip: on To header

 

Reply to myself, perhaps it can help someone

 

# if we receive a call with "tel:" in To header we remove it

$var(str) = 'tel:';

$var(tu) = $tu;

if ($(var(tu){s.index, $var(str)}) >=0)

{

$var(reg) = "/tel://g";

$var(newtu) = $(var(tu){re.subst,$var(reg)});

uac_replace_to("","sip:$var(newtu)@$Ri");

}

 

De : Users  au nom de Alain Bieuzent 

Répondre à : OpenSIPS users mailling list 
Date : mercredi 12 décembre 2018 à 17:10
À : OpenSIPS users mailling list 
Objet : [OpenSIPS-Users] convert from tel: to sip: on To header

 

Hi All,

 

what is the best way to convert « tel: » format to « sip: » on a To header.

 

For exemple : 

 

INVITE sip:+3399...@mydomain.com;user=phone SIP/2.0

Via: SIP/2.0/UDP X.Y.Z.Z:5060;branch=z9hG4bKiqehr50040ilbvfkjfn0.1

To: 

From: "De 
08";tag=SDu2kba01-1653662573-1544626875515-

Call-ID: SDu2kba01-1317d56f03e5fc6d6dc2136c0254bed0-v300g00

CSeq: 293066302 INVITE

Max-Forwards: 67

Content-Length: 255

 
I want to convert : « To: tel:+339 » to « To: 
sip:339@A.B.C.D:5060 »
 
Thanks for your help
 

 

 

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] convert from tel: to sip: on To header

2018-12-13 Thread Alain Bieuzent
Reply to myself, perhaps it can help someone

 

# if we receive a call with "tel:" in To header we remove it

    $var(str) = 'tel:';

    $var(tu) = $tu;

    if ($(var(tu){s.index, $var(str)}) >=0)

    {

    $var(reg) = "/tel://g";

    $var(newtu) = $(var(tu){re.subst,$var(reg)});

    uac_replace_to("","sip:$var(newtu)@$Ri");

    }

 

De : Users  au nom de Alain Bieuzent 

Répondre à : OpenSIPS users mailling list 
Date : mercredi 12 décembre 2018 à 17:10
À : OpenSIPS users mailling list 
Objet : [OpenSIPS-Users] convert from tel: to sip: on To header

 

Hi All,

 

what is the best way to convert « tel: » format to « sip: » on a To header.

 

For exemple : 

 

INVITE sip:+3399...@mydomain.com;user=phone SIP/2.0

Via: SIP/2.0/UDP X.Y.Z.Z:5060;branch=z9hG4bKiqehr50040ilbvfkjfn0.1

To: 

From: "De 
08";tag=SDu2kba01-1653662573-1544626875515-

Call-ID: SDu2kba01-1317d56f03e5fc6d6dc2136c0254bed0-v300g00

CSeq: 293066302 INVITE

Max-Forwards: 67

Content-Length: 255

 
I want to convert : « To: tel:+339 » to « To: 
sip:339@A.B.C.D:5060 »
 
Thanks for your help
 

 

 

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] convert from tel: to sip: on To header

2018-12-12 Thread Alain Bieuzent
Hi All,

 

what is the best way to convert « tel: » format to « sip: » on a To header.

 

For exemple : 

 

INVITE sip:+3399...@mydomain.com;user=phone SIP/2.0

Via: SIP/2.0/UDP X.Y.Z.Z:5060;branch=z9hG4bKiqehr50040ilbvfkjfn0.1

To: 

From: "De 
08";tag=SDu2kba01-1653662573-1544626875515-

Call-ID: SDu2kba01-1317d56f03e5fc6d6dc2136c0254bed0-v300g00

CSeq: 293066302 INVITE

Max-Forwards: 67

Content-Length: 255

 
I want to convert : « To: tel:+339 » to « To: 
sip:339@A.B.C.D:5060 »
 
Thanks for your help
 

 

 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Load_balancer migrating from 2.1 to 2.4

2018-10-24 Thread Alain Bieuzent
Hi Bogdan,

 

The second parameter is a variable I extracts from a sip Header.

 

# detect resources and store in an AVP

    if (is_present_hf("X-Provider"))

    {

    xlog("L_WARN","Header X-Provider exist for call to : $rU");

    $avp(lb_res) = $hdr(X-Provider);

    } else {

    send_reply("403","Forbidden");

    xlog("L_WARN","Header X-Provider missing for call to : $rU");

    exit;

    }

 

…….

 

  if ( !lb_start("1","$avp(lb_res)") ) {

 send_reply("503","Service full");

    xlog("L_WARM","Route 1 : No resource or full resource for 
provider $avp(lb_res) for call to : $rU");

     exit;

    }

 

Regards

De : Bogdan-Andrei Iancu 
Date : mardi 23 octobre 2018 à 19:22
À : OpenSIPS users mailling list , Alain Bieuzent 

Objet : Re: [OpenSIPS-Users] Load_balancer migrating from 2.1 to 2.4

 

Hi Alain,

What are the resources you require via the lb_start() - the second parameter ?

Best regards,

Bogdan-Andrei Iancu
 
OpenSIPS Founder and Developer
  http://www.opensips-solutions.com
OpenSIPS Bootcamp 2018
  http://opensips.org/training/OpenSIPS_Bootcamp_2018/
On 10/23/2018 06:28 PM, Alain Bieuzent wrote:

Hi all,

 

I’m trying to migrate from 2.1.5 to 2.4.2, i modify my script to use the new 
lb_start() function, but now i received a lot of CRITICAL and WARNING message 
in my logs.

 

Oct 23 14:29:13 ded-lb-out-slave opensips[3592]: 
CRITICAL:load_balancer:get_dst_load: bug - cannot find request resource in dst

Oct 23 14:29:13 ded-lb-out-slave opensips[3592]: 
WARNING:load_balancer:lb_route: initial call of LB - skipping destination 168 
 - unable to calculate free resources

Oct 23 14:29:13 ded-lb-out-slave opensips[3592]: 
CRITICAL:load_balancer:get_dst_load: bug - cannot find request resource in dst

Oct 23 14:29:13 ded-lb-out-slave opensips[3592]: 
WARNING:load_balancer:lb_route: initial call of LB - skipping destination 169 
 - unable to calculate free resources

 

in the past I had already tried to migrate from 2.1.5 to 2.3 with the same 
error message.

 

I do not use the module to limit the number of calls (the resources are set to 
1), I’m using it only to load balance traffic between these 3 trunks. If a 
call is dropped, I don’t use lb_next to retry to another.

 

id,group_id,dst_uri,resources,probe_mode,description

172,1,sip:X.Y.Z.107:5060,WTF=1,2,"WTF Trunk 1"

173,1,sip:X.Y.Z.108:5060,WTF=1,2,"WTF Trunk 2"

174,1,sip:W.Y.Z.109:5060,WTF=1,2,"WTF Trunk 3"

 

Any idea to why i received this error message (which does not seem to have any 
impact on the calls)

 

Thanks 

 

Alain

 

 

 

 




___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Load_balancer migrating from 2.1 to 2.4

2018-10-23 Thread Alain Bieuzent
Hi all,

 

I’m trying to migrate from 2.1.5 to 2.4.2, i modify my script to use the new 
lb_start() function, but now i received a lot of CRITICAL and WARNING message 
in my logs.

 

Oct 23 14:29:13 ded-lb-out-slave opensips[3592]: 
CRITICAL:load_balancer:get_dst_load: bug - cannot find request resource in dst

Oct 23 14:29:13 ded-lb-out-slave opensips[3592]: 
WARNING:load_balancer:lb_route: initial call of LB - skipping destination 168 
 - unable to calculate free resources

Oct 23 14:29:13 ded-lb-out-slave opensips[3592]: 
CRITICAL:load_balancer:get_dst_load: bug - cannot find request resource in dst

Oct 23 14:29:13 ded-lb-out-slave opensips[3592]: 
WARNING:load_balancer:lb_route: initial call of LB - skipping destination 169 
 - unable to calculate free resources

 

in the past I had already tried to migrate from 2.1.5 to 2.3 with the same 
error message.

 

I do not use the module to limit the number of calls (the resources are set to 
1), I’m using it only to load balance traffic between these 3 trunks. If a 
call is dropped, I don’t use lb_next to retry to another.

 

id,group_id,dst_uri,resources,probe_mode,description

172,1,sip:X.Y.Z.107:5060,WTF=1,2,"WTF Trunk 1"

173,1,sip:X.Y.Z.108:5060,WTF=1,2,"WTF Trunk 2"

174,1,sip:W.Y.Z.109:5060,WTF=1,2,"WTF Trunk 3"

 

Any idea to why i received this error message (which does not seem to have any 
impact on the calls)

 

Thanks 

 

Alain

 

 

 

 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Rejecting G729

2018-08-28 Thread Alain Bieuzent
Hi Alex,

 

What do you mean by call are in G729 ? do you mean drop all the call where you 
have only G729 codec in SDP ?

 

Look at codec_exists, codec_delete : 
http://www.opensips.org/html/docs/modules/1.9.x/sipmsgops.html

 

Regards

 

 

 

 

De : Users  au nom de Alexander Perkins 

Répondre à : OpenSIPS users mailling list 
Date : lundi 27 août 2018 à 20:47
À : 
Objet : [OpenSIPS-Users] Rejecting G729

 

Hi All.  Is it possible to reject calls that are in G729?  Currently, I have 
this, but it is also rejecting G711, etc.:

 

if (search_body("G729") )

{

   send_reply("488","G729 Not Allowed");

   exit;

}

 

Any help is greatly appreciated!

 

Thanks,

Alex

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS Unable to parse msg received from

2018-08-09 Thread Alain Bieuzent
Hi Abdul,

 

try to add this part of code at the begining of your routing code to add more 
logs :

 

if(!sipmsg_validate(""))

    {

    xlog("L_WARN", "Dropping mal formed Messages Retcode : $retcode ");

    xlog("L_WARN","--- error from [$si:$sp]\n+\n$mb\n\n");

    exit;

    }

 

then you can find the retcode value there : 
http://www.opensips.org/html/docs/modules/2.4.x/sipmsgops.html#func_sipmsg_validate

 

 

De : Users  au nom de Abdul Basit 

Répondre à : OpenSIPS users mailling list 
Date : jeudi 9 août 2018 à 14:18
À : OpenSIPS users mailling list 
Objet : [OpenSIPS-Users] OpenSIPS Unable to parse msg received from

 

Hi Team,

 

I am using opensips as hep proxy to distribute traffic to multiple homer noes 
for trace capturing.

 

# opensips -V

version: opensips 2.3.2 (x86_64/linux)

flags: STATS: On, DISABLE_NAGLE, USE_MCAST, SHM_MMAP, PKG_MALLOC, F_MALLOC, 
FAST_LOCK-ADAPTIVE_WAIT

ADAPTIVE_WAIT_LOOPS=1024, MAX_RECV_BUFFER_SIZE 262144, MAX_LISTEN 16, 
MAX_URI_SIZE 1024, BUF_SIZE 65535

poll method support: poll, epoll_lt, epoll_et, sigio_rt, select.

main.c compiled on  with gcc 6.3.0

 

Host operating system is

 

# lsb_release -a

No LSB modules are available.

Distributor ID: Debian

Description:Debian GNU/Linux 9.3 (stretch)

Release:9.3

Codename:   stretch

 

I am continuously getting error on opensips logs. I have changed CLI as yyy 
and IPs as x.x.x.x 

 

Aug  9 13:47:00 homer-proxy /usr/sbin/opensips[6845]: ERROR:core:receive_msg: 
Unable to parse msg received from [x.x.x.x:39169]

Aug  9 13:47:07 homer-proxy /usr/sbin/opensips[6847]: ERROR:core:parse_msg: 
message=

Aug  9 13:47:07 homer-proxy /usr/sbin/opensips[6847]: ERROR:core:receive_msg: 
Unable to parse msg received from [x.x.x.x:53693]

Aug  9 13:47:07 homer-proxy /usr/sbin/opensips[6845]: ERROR:core:parse_msg: 
message=

Aug  9 13:47:07 homer-proxy /usr/sbin/opensips[6845]: ERROR:core:receive_msg: 
Unable to parse msg received from [x.x.x.x:33715]

Aug  9 13:47:50 homer-proxy /usr/sbin/opensips[6845]: ERROR:core:parse_msg: 
message=

Aug  9 13:47:50 homer-proxy /usr/sbin/opensips[6845]: ERROR:core:receive_msg: 
Unable to parse msg received from [x.x.x.x:33715]

Aug  9 13:48:15 homer-proxy /usr/sbin/opensips[6848]: ERROR:core:parse_method: 
invalid character =

Aug  9 13:48:15 homer-proxy /usr/sbin/opensips[6848]: ERROR:core:parse_msg: 
message=

Aug  9 13:48:15 homer-proxy /usr/sbin/opensips[6848]: ERROR:core:receive_msg: 
Unable to parse msg received from [x.x.x.x:5060]

Aug  9 13:48:24 homer-proxy /usr/sbin/opensips[6846]: ERROR:core:parse_msg: 
message=

Aug  9 13:48:39 homer-proxy /usr/sbin/opensips[6845]: ERROR:core:receive_msg: 
Unable to parse msg received from [x.x.x.x:37979]

Aug  9 13:48:40 homer-proxy /usr/sbin/opensips[6845]: ERROR:core:parse_msg: 
message=

Aug  9 13:48:40 homer-proxy /usr/sbin/opensips[6845]: ERROR:core:receive_msg: 
Unable to parse msg received from [x.x.x.x:37979]

Aug  9 13:48:44 homer-proxy /usr/sbin/opensips[6845]: ERROR:core:parse_method: 
invalid character :

Aug  9 13:48:44 homer-proxy /usr/sbin/opensips[6845]: ERROR:core:parse_msg: 
message=

Aug  9 13:48:44 homer-proxy /usr/sbin/opensips[6845]: ERROR:core:receive_msg: 
Unable to parse msg received from [x.x.x.x:46187]

Aug  9 13:48:44 homer-proxy /usr/sbin/opensips[6845]: ERROR:core:parse_method: 
invalid character :

Aug  9 13:48:44 homer-proxy /usr/sbin/opensips[6845]: ERROR:core:parse_msg: 
message=

Aug  9 13:48:44 homer-proxy /usr/sbin/opensips[6845]: ERROR:core:receive_msg: 
Unable to parse msg received from [x.x.x.x:46187]

Aug  9 13:49:37 homer-proxy /usr/sbin/opensips[6845]: ERROR:core:parse_msg: 
message=;expires=360#015#012Supported: 
em,timer,replaces,path,resource-priority#015#012Allow: 
REGISTER,OPTIONS,INVITE,ACK,CANCEL,BYE,NOTIFY,PRACK,REFER,INFO,SUBSCRIBE,UPDATE#015#012Expires:
 360#015#012User-Agent: Audiocodes-Sip-Gateway-MP-118 
FXS/v.5.20A.043.005#015#012Content-Length: 0#015#012#015#012REGISTER 
sip:x.x.x.x SIP/2.0#015#012Via: SIP/2.0/TCP 
192.168.1.17;branch=z9hG4bKac1134765850;alias#015#012Max-Forwards: 
70#015#012From: ;tag=1c1134760571#015#012To: 
#015#012Call-ID: 
943343231120001012@192.168.1.17#015#012CSeq: 50295 REGISTER#015#012Contact: 
;expires=360#015#012Supported: 
em,timer,replaces,path,resource-priority#015#012Allow: 
REGISTER,OPTIONS,INVITE,ACK,CANCEL,BYE,NOTIFY,PRACK,REFER,INFO,SUBSCRIBE,UPDATE#015#012Expires:
 360#015#012User-Agent: Audiocodes-Sip-Gateway-MP-118 
FXS/v.5.20A.043.005#015#012Content-Length: 0#015#012#015#012REGISTER 
sip:x.x.x.x SIP/2.0#015#012Via: SIP/2.0/TCP 
192.168.1.17;branch=z9hG4bKac1134889896;alias#015#012Max-Forwards: 
70#015#012From: ;tag=1c1134884593#015#012To: 
#015#012Call-ID: 
943363361120001012@192.168.1.17#015#012CSeq: 50295 REGISTER#015#012Contact: 
;expires=360#015#012Supported: 
em,timer,replaces,path,resource-priority#015#012Allow: 
REGISTER,OPTIONS,INVITE,ACK,CANCEL,BYE,NOTIFY,PRACK,REFER,INFO,SUBSCRIBE,UPDAT

Re: [OpenSIPS-Users] Payload location

2018-08-06 Thread Alain Bieuzent
Hi Liviu,

 

Thanks for the pointer.

 

Regards

 

De : Users  au nom de Liviu Chircu 

Répondre à : OpenSIPS users mailling list 
Date : samedi 4 août 2018 à 11:58
À : 
Objet : Re: [OpenSIPS-Users] Payload location

 

Hi Alain,

I suspect that you have a mismatch between RTP payloads at SDP level.  One idea 
would be to add some sipmsg_validate("s") [1] logic into your script and print 
out the Call-IDs of such traffic, so you can look them up in Homer, Wireshark, 
sngrep, etc.

Best regards,

[1]: 
http://www.opensips.org/html/docs/modules/2.4.x/sipmsgops.html#func_sipmsg_validate
Liviu Chircu
OpenSIPS Developer
http://www.opensips-solutions.com
On 07.06.2018 12:11, Alain Bieuzent wrote:

Hi,

 

I’m using opensips 1.11.11 and since severals day i have a lot of error like:

 

Jun  7 11:06:08 ded-lb-in-master opensips[29450]: 
ERROR:core:set_sdp_payload_attr: Invalid payload location

Jun  7 11:06:08 ded-lb-in-master opensips[29452]: 
ERROR:core:set_sdp_payload_attr: Invalid payload location

Jun  7 11:06:11 ded-lb-in-master opensips[29449]: 
ERROR:core:set_sdp_payload_attr: Invalid payload location

Jun  7 11:06:12 ded-lb-in-master opensips[29449]: 
ERROR:core:set_sdp_payload_attr: Invalid payload location

 

I changed the log level to 4 but there is no more trace.

 

Where can find more information about this error?

 

Thanks

 

Alain




___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users

___ Users mailing list 
Users@lists.opensips.org 
http://lists.opensips.org/cgi-bin/mailman/listinfo/users 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] RTPengine provisioning by db

2018-07-12 Thread Alain Bieuzent
Hi Razvan,



are you sure this new support of provisioning via DB is supported by tools 
"opensipctldb create", because new table "rtpengine" does not exist when I 
create a new database from scratch.



thanks



https://github.com/OpenSIPS/opensips/commit/094c850dd91286ff75bf3463dafbf83a398aaf8f









Le 12/07/2018 11:58, « Users au nom de Alain Bieuzent » 
 a écrit :



Hi all,







I just created a new database and version of table rtpproxy_sockets is 0, 
so i think there is a mismatch somewhere because opensips 2.4.1 expected 1.







Is there somewhere the mysql schema of 2.4 version?







thanks







Le 11/07/2018 18:02, « Users au nom de Răzvan Crainea » 
 a écrit :







No problem, thanks for sharing the initial cause!







Best regards,



Răzvan







On 07/11/2018 06:59 PM, Alain Bieuzent wrote:



> never forgot to check the logs.



> 



> yes, you are right opensips didn't start with this error:



> 



> 



> 



> Jul 11 17:52:21 opensips-test opensips[20625]: 
ERROR:core:db_check_table_version: invalid version 0 for table rtpproxy_sockets 
found, expected 1



> 



> Jul 11 17:52:21 opensips-test opensips[20625]: 
ERROR:rtpengine:mod_init: error during table version check



> 



> Jul 11 17:52:21 opensips-test opensips[20625]: ERROR:core:init_mod: 
failed to initialize module rtpengine



> 



> Jul 11 17:52:21 opensips-test opensips[20625]: ERROR:core:main: error 
while initializing modules



> 



> 



> 



> My fault sorry for the noise.



> 



> 



> 



> Thanks, Razvan.



> 



> 



> 



> Le 11/07/2018 17:48, « Users au nom de Răzvan Crainea » 
 a écrit :



> 



> 



> 



>  Hello!



> 



>  



> 



>  After you comment the first line, can you make sure opensips 
actually



> 



>  starts (ps aux | grep opensips). After that, can you check that 
the



> 



>  /tmp/opensips_fifo file exists?



> 



>  



> 



>  Best regards,

    

    > 



>  Răzvan



> 



>  



> 



>  On 07/11/2018 06:37 PM, Alain Bieuzent wrote:



> 



>  > Hi, Rasvan!



> 



>  >



> 



>  >



> 



>  >



> 



>  > I double check and the typo with the "i" is not the cause.



> 



>  >



> 



>  >



> 



>  >



> 



>  > I used these parameters:



> 



>  >



> 



>  > 
##



> 



>  >



> 



>  >  RTPENGINE module



> 



>  >



> 



>  > 
##



> 



>  >



> 



>  > modparam("rtpengine", "rtpengine_sock", 
"udp:10.207.201.19:2223 udp:10.207.201.20:2223")



> 



>  >



> 



>  >



> 



>  >



> 



>  > modparam("rtpengine", "db_url", 
"mysql://opensips:@ZZZ/opensips_lb_did_2_4")



> 



>  >



> 



>  > modparam("rtpengine", "db_table", "rtpproxy_sockets")



> 



>  >



> 



>  > modparam("rtpengine", "socket_column", "rtpproxy_sock")



> 



>  >



> 



Re: [OpenSIPS-Users] RTPengine provisioning by db

2018-07-12 Thread Alain Bieuzent
Hi all,



I just created a new database and version of table rtpproxy_sockets is 0, so i 
think there is a mismatch somewhere because opensips 2.4.1 expected 1.



Is there somewhere the mysql schema of 2.4 version?



thanks



Le 11/07/2018 18:02, « Users au nom de Răzvan Crainea » 
 a écrit :



No problem, thanks for sharing the initial cause!



Best regards,

Răzvan



On 07/11/2018 06:59 PM, Alain Bieuzent wrote:

> never forgot to check the logs.

> 

> yes, you are right opensips didn't start with this error:

> 

> 

> 

> Jul 11 17:52:21 opensips-test opensips[20625]: 
ERROR:core:db_check_table_version: invalid version 0 for table rtpproxy_sockets 
found, expected 1

> 

> Jul 11 17:52:21 opensips-test opensips[20625]: ERROR:rtpengine:mod_init: 
error during table version check

> 

> Jul 11 17:52:21 opensips-test opensips[20625]: ERROR:core:init_mod: 
failed to initialize module rtpengine

> 

> Jul 11 17:52:21 opensips-test opensips[20625]: ERROR:core:main: error 
while initializing modules

> 

> 

> 

> My fault sorry for the noise.

> 

> 

> 

> Thanks, Razvan.

> 

> 

> 

> Le 11/07/2018 17:48, « Users au nom de Răzvan Crainea » 
 a écrit :

> 

> 

> 

>  Hello!

> 

>  

> 

>  After you comment the first line, can you make sure opensips actually

> 

>  starts (ps aux | grep opensips). After that, can you check that the

> 

>  /tmp/opensips_fifo file exists?

> 

>  

    > 

>  Best regards,

> 

>  Răzvan

> 

>  

> 

>  On 07/11/2018 06:37 PM, Alain Bieuzent wrote:

> 

>  > Hi, Rasvan!

> 

>  >

> 

>  >

> 

>  >

> 

>  > I double check and the typo with the "i" is not the cause.

> 

>  >

> 

>  >

> 

>  >

> 

>  > I used these parameters:

> 

>  >

> 

>  > 
##

> 

>  >

> 

>  >  RTPENGINE module

> 

>  >

> 

>  > 
##

> 

>  >

> 

>  > modparam("rtpengine", "rtpengine_sock", "udp:10.207.201.19:2223 
udp:10.207.201.20:2223")

> 

>  >

> 

>  >

> 

>  >

> 

>  > modparam("rtpengine", "db_url", 
"mysql://opensips:@ZZZ/opensips_lb_did_2_4")

> 

>  >

> 

>  > modparam("rtpengine", "db_table", "rtpproxy_sockets")

> 

>  >

> 

>  > modparam("rtpengine", "socket_column", "rtpproxy_sock")

> 

>  >

> 

>  > modparam("rtpengine", "set_column", "set_id")

> 

>  >

> 

>  >

> 

>  >

> 

>  > If i comment the 4 last line to do not use db, opensips start i 
can use opensipsctl fifo ds_list (so no issue with fifo file)

> 

>  >

> 

>  > If i comment only the first line to use db, opensipsctl produce 
the error about fifo file.

> 

>  >

> 

>  > I don't change anything else except comment the first or the last 
4 line.

> 

>  >

> 

>  >

> 

>  >

> 

>  > I don't know where to look ..

> 

>  >

> 

>  >

> 

>  >

> 

>  > thanks for your help

> 

>  >

> 

>  >

> 

>  >

> 

>  >

> 

>  >

> 

>  > Le 11/07/2018 16:24, « Users au nom de Răzvan Crainea » 
 a écrit :

> 

>  >

> 

>  >

> 

>  >

> 

>  >  Hi, Alain!

> 

>  >

> 

>  >

> 

>  >

> 

>  >  I think Pasan is right, you are either using a different

> 

>  >

> 

>  >

  1   2   >