Re: [OpenSIPS-Users] ACK looping issue with end-point co-located with OpenSIPS

2012-10-16 Thread Andrew Pogrebennyk
Daniel,
have you added perhaps your IP address to the domain table?
It is not supposed to be there and should be removed, otherwise opensips
thinks 192.168.117.4:5070 is itself as others pointed out.

Also, if you have any checks in your script like:
if ( !is_from_local()   !is_uri_host_local() )
you should replace them with the version which doesn't use domain table:
if ( from_uri != myself  uri != myself )

HTH.
Andrew

On 10/16/2012 02:33 AM, Ali Pey wrote:
 What do you have for alias in your opensips.cfg? Opensips seems to
 think 192.168.117.4:5070 http://192.168.117.4:5070 is itself.
 
 Regards,
 Ali Pey
 
 
 On Mon, Oct 15, 2012 at 6:33 PM, Daniel Eiland daniel.eil...@gmail.com
 mailto:daniel.eil...@gmail.com wrote:
 
 Hi folks,
 
 I've got an issue with ACK messages being looped when they are sent
 to an endpoint that is co-located with my OpenSIPS proxy.
 
 I've got OpenSIPS located on server A @ port 5060 and two conference
 endpoints: C01 on server A @ port 5070 and C02 on a separate server.
 
 When my client calls into C01, the ACK message is continually routed
 by OpenSIPS back into itself instead of the conference endpoint
 listening on port 5070.  This doesn't happened when I call into C02,
 OpenSIPS properly routes it to the right destination. 
 
 When I compare the two ACKs, they are fairly similar and when I
 looked at some OpenSIPS logs both messages are being routed in a
 similar fashion namely loose_route is true.  The only difference
 (which I'm sure if the problem, I'm just not sure why) is that the
 ACK to C01 has Destination User ($du) of 192.168.117.4 while the ACK
 to C02 has a $du of NULL. 
 
 If anyone has any suggestions, I'd be grateful.
 
 Thanks,
 Daniel
 
 Also here are the two ACKs for comparison:
 
 ACK sip:C01@192.168.117.4:5070;transport=udp SIP/2.0
 Via: SIP/2.0/UDP
 
 QWE.RTY.XYZ.ABC:2453;rport;branch=z9hG4bKPjca04290517874935af64a839e6bf9701
 Max-Forwards: 70
 From: deiland sip:1001@192.168.117.4
 mailto:sip%3A1001@192.168.117.4;tag=d02a111d4a064b05a7cf987b006bd001
 To: sip:C01@192.168.117.4
 mailto:sip%3AC01@192.168.117.4;tag=ma94e0688avFj
 Call-ID: 5c35c0a5dcb442a9afd324c988bd0a3c
 CSeq: 24503 ACK
 Route: sip:192.168.117.4;lr
 User-Agent: Blink 0.2.7 (Windows)
 Content-Length:  0
 
 
 ACK sip:C02@192.168.155.211:5070;transport=udp SIP/2.0
 Via: SIP/2.0/UDP
 
 QWE.RTY.XYZ.ABC:2122;rport;branch=z9hG4bKPj5318936898454066944aadf64ad846d0
 Max-Forwards: 70
 From: deiland sip:1001@192.168.117.4
 mailto:sip%3A1001@192.168.117.4;tag=ff6fb0856e264e7f96601529148bb206
 To: sip:C02@192.168.117.4
 mailto:sip%3AC02@192.168.117.4;tag=54aZ48KZ7a9Xj
 Call-ID: afddb9bea6714f95bd84dff2159e2b14
 CSeq: 11988 ACK
 Route: sip:192.168.117.4;lr
 User-Agent: Blink 0.2.7 (Windows)
 Content-Length:  0
 
 
 
 ___
 Users mailing list
 Users@lists.opensips.org mailto:Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users
 
 
 
 
 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users
 


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] How to generate early media until call is established?

2012-06-06 Thread Andrew Pogrebennyk
Hi Adam,
just a wild guess - try to insert t_reply(180, Ringing) before
t_relay in your script.

On 06/06/2012 10:34 AM, Adam Raszynski wrote:
 Hi All,
 
 Simple scenario:
 - OpenSIPS as call router to SIP termination provider
 - I have no control on remote gateways and can't generate early media there
 
 Current situation:
 - After dialing a number user hears silence until call is routed by my
 termination provider, call routing to mobile networks sometimes takes 10
 or more seconds before RINGING or BUSY response
 
 I would like to generate call progress in early media until some
 meaningful response is generated by termination provider
 
 I have local FreeSwitch based media/application server and can use it to
 generate the tone
 
 So the only question is how to route early media to FreeSwitch while
 making a call and how to disable it when response comes from my provider?
 
 
 Kind Regards
 
 
 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] RTP Proxy Between Public and Private IPs

2012-06-01 Thread Andrew Pogrebennyk
Arjun,
I'm not sure if running rtpproxy behind NAT is a good idea, but there is
a patch on internet for adding advertised address setting to rtpproxy:
http://opensips-open-sip-server.1449251.n2.nabble.com/Rtpproxy-behind-the-NAT-td5008041.html
I've used it ok for some experiment.

Also I can suggest looking at Sipwise sip:provider, which supports
advertised_address setting for both signaling and RTP out of the box.
If you are looking for paid support for setting up a RTP proxy behind a
NAT, please contact me off list. Good luck.
Andrew

On 06/01/2012 11:16 AM, Arjun Shankar K S wrote:
 Hi All,
 
 Greeting to everyone!!
 
 I have openSIPS installed successfully behind NAT. I am facing issues in
 setting up RTP Proxy in the same network where we have a Public IP and
 an Private IP.
 
 I have configured RTP Proxy V1.2.0 in the same machine as openSIPS which
 has an internal IP as 10.196.15.212 and I have started the RTP Proxy 
 using the following command,
 
 ./rtpproxy -l PublicIP/10.196.15.212 -s udp:127.0.0.1:7890 -F
 
 I am still facing issue where the Call do not get established properly
 due to improper NAT Traversal. Can anybody provide some support in
 setting up a RTP proxy behind a NAT.
 
 Any help is sincerely appreciated.
 
 Thanks,
 Arjun
 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] RTP Proxy Between Public and Private IPs

2012-06-01 Thread Andrew Pogrebennyk
On 06/01/2012 03:07 PM, Arjun Shankar K S wrote:
 # ERROR:nathelper:force_rtp_proxy_body: incorrect port 0 in reply from
 rtp proxy
 
 Does this error mean that thr rtp proxy is unable to communicate back to
 the openSIP Server? Is the issue resolvable?

Usually this means that rtpproxy didn't like the request from opensips.
Could you please check the rtpproxy debug (either by running it in
foreground or by configuring it to write to syslog)?

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] drouting dr_rules prefix only supports numeric

2012-01-27 Thread Andrew Pogrebennyk
On 01/26/2012 08:49 PM, Anil M Pannikode wrote:
 Just wondering if there is a reason not to allow non-numeric chars  in
 prefix column of dr_rules ?

Anil, hope this answers your question:
http://lists.opensips.org/pipermail/users/2010-July/013935.html

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] How block Register attack

2012-01-16 Thread Andrew Pogrebennyk
On 01/16/2012 06:35 AM, nick_ch...@ezmobo.com wrote:
 How to block register attack?

That is the exact purpose of ratelimit module.
You can do automatic ratelimit as defined in the params or you can do
forced ratelimiting for every new REGISTER. Please check the readme of
ratelimit module:
http://www.opensips.org/html/docs/modules/1.7.x/ratelimit.html

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Call pickup

2012-01-15 Thread Andrew Pogrebennyk
On 01/15/2012 11:42 PM, Dmitriy Abramov wrote:
 Hi, Bogdan.
 Where i can get full list of MI command? 
 I saw http://www.opensips.org/Resources/DocsCoreMi17, but i want to know
 how i can get info about calls in opensips? 
 /Regards,/
 /Dmitriy/

You should look for the paragraph Exported MI Functions in the
documentation of your module e.g.:
http://www.opensips.org/html/docs/modules/1.7.x/tm.html#id294563

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS in a University Environment

2012-01-10 Thread Andrew Pogrebennyk
You may want to get in contact with uniza.sk. I believe they are using
opensource voip as they have published some excellent tutorials like
http://nil.uniza.sk/sip/nat-fw/configuring-nat-traversal-using-kamailio-31-and-rtpproxy-server
even though it is about kamailio and not opensips

On 01/10/2012 07:46 PM, Gabriel Kuri wrote:
 Does anyone know of any Universities running OpenSIPS for local call
 routing between handsets?
 
 We're looking at replacing our old Avaya system or upgrade it, and the
 forklift upgrade from Avaya is ridiculously expensive (no surprise).
 
 We'd like to replace our Avaya system with a combination of OpenSIPS
 and FreeSWITCH and some Cisco routers for external PSTN access, but
 it's going to be a tough sell to our CIO, unless we can show someone
 else has done it already.
 
 Any pointers to other Universities would be great.
 
 Cheers,
 Gabe
 


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] About msilo module config

2011-12-21 Thread Andrew Pogrebennyk
On 12/20/2011 02:31 AM, Kevin wrote:
   Who can tell me how to configure the msilo module to store all of
 the off line messages?   Or give me a configure example?

See here http://www.opensips.org/html/docs/modules/devel/msilo.html#id293310

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] nathelper config

2011-10-14 Thread Andrew Pogrebennyk
Nick,

On 10/14/2011 05:15 AM, Nick wrote:
 Hello
 
 It's my log , network is wifi.
 U 2011/10/14 10:08:47.915408 220.130.6.175:42666 - 10.10.12.91:5060
 REGISTER sip:10.10.12.91 SIP/2.0.

This is log for the registration, not for the call. As I said you should
check yourself if the sdp for INVITE and 200 OK sent to SIP UA have the
proper IP addresses - they should be rtpproxy ip address. Don't know if
you can expect more help from the community mailing list for free.
OpenSIPS is not like asterisk:) It is much more flexible but you should
learn how these things actually work.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] nathelper config

2011-10-13 Thread Andrew Pogrebennyk
On 10/13/2011 11:30 AM, Nick wrote:
 When I start opensips. It display error.  Can you give me any suggest?
 Thanks
 Oct 13 16:27:49 [20343] DBG:core:find_cmd_export_t: force_rtp_proxy
 not found

The force_rtp_proxy() function was removed in 1.6.4 and needs to be
replaced with rtpproxy_offer() / rtpproxy_answer().
http://www.opensips.org/Resources/DocsMigration163to164

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] nathelper config

2011-10-13 Thread Andrew Pogrebennyk
On 10/13/2011 11:46 AM, Nick wrote:
 Oct 13 16:44:10 [26809] ERROR:rtpproxy:mod_init: no rtpproxy set specified

You should define the rtpproxy command socket with rtpproxy_sock param:
http://www.opensips.org/html/docs/modules/devel/rtpproxy.html#id250023

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] nathelper config

2011-10-13 Thread Andrew Pogrebennyk
On 10/13/2011 12:21 PM, Nick wrote:
 Hello Andrew
 
 You mean is  I need install rtpproxy server??
 Only loadmodule rtpproxy.so is not active??
 
 Thanks for your support.

Yes, install rtpproxy server, configure it to start on some socket (unix
of udp) and put that socket as rtpproxy_sock parameter in opensips.cfg.
Note that if you use the unix socket you need to take care that opensips
has write permissions into it.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Not writing to Opensips log

2011-10-13 Thread Andrew Pogrebennyk
On 10/13/2011 04:46 PM, Nauman Sulaiman wrote:
 Hi, I deleted the 1.6 opensips log i had redirected logging to 
 /var/log/opensips.log as it had become huge. However opensips is not logging 
 to it anymore. I've done a chmod 777 on the new log file but that still does 
 not help. 
 
 Can anyone tell me how to get it logging again without having to reboot the 
 whole server.

I guess you need to restart your rsyslog (not sure how it is called in
your distribution). Rsyslog is keeping the old log open.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] nathelper config

2011-10-13 Thread Andrew Pogrebennyk
Nick,
There is not enough information in your email to give you a suggestion.
Please collect the sip trace with ngrep; you need to verify that IP
address in SDP c-line is changed to the address of your proxy in both
directions. Looking at your config I don't see calls to rtpproxy_offer()
To check the NAT status of the callee tell usrloc to load it into flag
6: modparam(usrloc, nat_bflag, 6)
Then if any of the caller, callee are behind NAT, call rtpproxy_offer in
request route and rtpproxy_answer in reply route. Do not expect that
both parties will be behind NAT at the same time and it will work well.

On 10/13/2011 01:15 PM, Nick wrote:
 Hello Andrew
 
 Thanks.
 I installed rtpproxy server OK. And then, I started opensips server OK.
 
 I have two iphone 4, I want to test sip and video.
 Network setting, one is wifi, other is 3G
 
 3G wifi
 iphone - opensips - NAT device - iphone
 
 
 I can see wifi video and listen voice in my 3G network. But I can't see
 3G video and listen voice in my wifi network.
 
 Can you give me any suggest??
 
 Thanks advance.
 Nick


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] rtpproxy in bridge mode

2011-10-12 Thread Andrew Pogrebennyk
On 10/12/2011 07:55 PM, Brad Bendy wrote:
 Adding in some check for SDP did take care of that problem, just appears
 the outbound leg upstream is not getting rewritten with the correct
 external address, still using the internal one. From what Ive read you
 can use rtpproxy_answer() and rtpproxy_offer() depending if the 183/200
 has SDP in it, right now ive been using rtpproxy_offer(FAIIO) when the
 dst_ip is the private IP and that side is rewritten correctly, but in
 on_reply route doing the same thing but FAEEO no rewrite appears to be
 happening. Ive looked at the alg.cfg example in the nathelper examples
 directory 

Sorry, you may be missing the point. Why II and EE? You need to call
rtpproxy with IE flags for the calls going out of internal network and
EI for the calls from outside to internal network. They shouldn't be mixed.
Also are you sure you want to use the A flag?
a - flags that UA from which message is received doesn't support
symmetric RTP.
IIRC most UAs support symmetric RTP.

Andrew

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] creating a regular expression

2011-10-10 Thread Andrew Pogrebennyk
On 10/10/2011 03:20 PM, Toyima Dias wrote:
 sorry, the range is 31297 - 31336...

You should be able to do it with something like
^31[2-3][90123][7-9,0-6]$ , please check.

 2011/10/10 Toyima Dias toyim...@gmail.com
 
  Hello,
 
  i would like some help on a regular expression using dialplan module and
  regular expressions...this is what i want:
 
  construct a regular expression for the following range: 31297-313336...i
  heve this simple string ^31[2-3]the problem is the range from 97 to
  36...any help please?
 
  Thanks


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Change the Via sent by OpenSIPS

2011-09-21 Thread Andrew Pogrebennyk

On 09/21/2011 01:54 PM, John Quick wrote:

Now we are trying to make inbound calls go to some IVR's on his LAN so I
would like the Via to be the LAN address.
Is there any way to change advertised_address on a per-call basis?


You can use set_advertised_address() core function:
http://www.opensips.org/Resources/DocsCoreFcn17#toc136
Also you need opensips to insert two Record-Route headers, and set 
mhomed=1, IIRC.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Load Balancing Using OpenSIPS

2011-09-13 Thread Andrew Pogrebennyk

On 09/13/2011 10:05 AM, Faisal Rehman wrote:


Thanks for your prompt response, yeah I have seen that table specified
only for the load balancing work in opensips database, but I got a task
to do load balancing without any database involvement, so is that
something I can do?


In that case you would have to hardcode the IP addresses in the config 
file which is not very nice. Alternatively, you could use a simple 
file-based dbtext database like:


id(int,auto) setid(int) destination(str) priority(int) flags(int) 
description(str)

1:1:sip\:10.0.0.1\:5060:1:0:box1
2:2:sip\:10.0.0.2\:5060:1:0:box2

OpenSIPS works with that just like with a normal SQL DB.
Regards,
Andrew

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] RTPProxy bridge mode issue

2011-08-16 Thread Andrew Pogrebennyk

Yuri,

On 17.08.2011 07:27, Yuri Kirsanov wrote:
Do you have any idea why is it behaving this way? I'm using OpenSIPS 
1.6.4 and RTP Proxy 1.2.1 without any patches. I'm not using 
mhomed=1 option, I'm using force_send_socket() on outgoing calls 
from Internet client to LAN and it works fine. Should I also use that 
command for outgoing calls from LAN to Internet client? But that 
shouldn't affect RTP Proxy behavior, shouldn't it? Also, I've tried 
to use r and w options when invoking RTP Proxy, but that doesn't 
help.


Have you tried using options ie for calls from lan to internet, ei 
vice versa and ee for calls from one client on the internet to 
another? This used to work for me.. one flag i|e may be not enough.


--
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] SIP tracing to plain text file

2011-07-25 Thread Andrew Pogrebennyk

Hello all,
I'm looking for a way to do SIP tracing by peer and save those messages 
to a separate local file. I don't want to save messages to the database, 
 as I'm looking for something really simple - a plain text file that is 
well formatted and easy to parse ;-) Can you tell me what are my options?


--
Sincerely,
Andrew Pogrebennyk


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Nathelper ping does not consistently ping all contacts

2011-06-30 Thread Andrew Pogrebennyk

James,

On 01.07.2011 06:42, James Lamanna wrote:

Hi,
I've noticed after a period of time, Nathelper will stop sending 
pings to some contacts.
I've verified that the contact is still registered (it is even in the 
location table) but the ping process appears to skip some contacts 
for unknown reasons.


maybe see if this fixes the problem for you:
http://www.mail-archive.com/users@lists.opensips.org/msg16200.html
?

Could someone please look into this? I have phones behind NAT that 
stop being able to receive calls because firewalls close down the UDP 
mapping

since this feature is not working properly.


--
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] SRV TCP lookups

2011-06-15 Thread Andrew Pogrebennyk

Hello Jarle,

AFAIK the TCP will be used based if it has the lowest order number in 
NAPTR response, as per order and preference based selection procedure 
described in rfc 2915/3403 section 2:


   Order
  A 16-bit unsigned integer specifying the order in which the NAPTR
  records MUST be processed to ensure the correct ordering of
  rules.  Low numbers are processed before high numbers, and once a
  NAPTR is found whose rule matches the target, the client MUST
  NOT consider any NAPTRs with a higher value for order (except as
  noted below for the Flags field).

I think you should be able to see the SRV queries if you enable verbose 
debug and run tail -f /var/log/opensips.log|grep dns.


On 15.06.2011 15:57, Jarle Lervik wrote:

Hi all list users,

Trying to figure out the best way to make OpenSIPS do TCP SRV lookups.

I see from the logs that NAPTR and UDP SRV lookups are performed, but no
TCP SRV lookups. This might be expected behavior but would like to
figure out

how I can enable OpenSIPS to also do TCP SRV lookups.

For some domains there are no NAPTR records or UDP SRV records, so
looking for a way to enable this in general or to “trick” OpenSIPS to
include TCP SRV lookups.

Will appreciate any tips or suggestions on this. Thanks in advance!


--
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Route group inside of drouting

2011-06-13 Thread Andrew Pogrebennyk

On 13.06.2011 16:40, Kent Pirlo wrote:

212555, gwlist = 3,5,1

now.. lets say gw 3 actually needs to try multiple ips for that 
carrier before going on to gw 5, is this possible while using 
drouting or do i need to scrap the drouting module to do something 
complex like this..


It is possible and described in the module documentation:

Also the module allows the usage of groups in the destination lists. A 
group of destinations is delimited by semi-colon char. inside the whole 
destination list ( like: 2,4;5,78,23;4;7;2 ). The destinations from 
within a group may be act differently (like load-balancing, random 
selection, etc), depending of the “sort_order” parameter - more about 
this is available under the “do_routing()” function section.


http://www.opensips.org/html/docs/modules/1.6.x/drouting.html#id294582

--
Sincerely,
Andrew Pogrebennyk


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] MySQL connection error

2011-06-10 Thread Andrew Pogrebennyk

Liviu,
Could it be that opensips is installed in /usr/local and is therefore 
using db_url from /usr/local/etc/opensips.cfg ? It's my best guess.


On 10.06.2011 15:22, Barsan Liviu wrote:

Hello,

We re-installed from sources the OpenSIPs server to Debian and copied
back to /etc/opensips the configuration files saved from the previous
working OpenSIPs.
When I start the server with opensips start then we receive the error in
the log:

Jun 10 18:03:12 P4302 opensips[18307]: ERROR:db_mysql:db_mysql_connect:
driver error(1045): Access denied for user 'opensips'@'localhost' (using
password: YES)
Jun 10 18:03:12 P4302 opensips[18307]:
ERROR:db_mysql:db_mysql_new_connection: initial connect failed
Jun 10 18:03:12 P4302 opensips[18307]: ERROR:core:db_do_init: could not
add connection to the pool


For sure we do not have db_url in opensips.cfg or other files which
contains username 'opensips'.
Checked and from command line we can connect from mysql with the
credentials we set in opensips.cfg.

To be sure we put back the initial opensips.cfg comming with the
sources, changed the db credentials to ours and still receive this error.

Do you have any suggestion?

Thanks,
Liviu


--
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] MySQL connection error

2011-06-10 Thread Andrew Pogrebennyk
/opensips.README.Debian
/usr/src/opensips-1.6.4-2-tls/packaging/debian/opensips.dirs
/usr/src/opensips-1.6.4-2-tls/packaging/debian/opensips.init
/usr/src/opensips-1.6.4-2-tls/packaging/debian/opensips.postinst
/usr/src/opensips-1.6.4-2-tls/packaging/debian/opensips.examples
/usr/src/opensips-1.6.4-2-tls/packaging/rpm/opensips.default
/usr/src/opensips-1.6.4-2-tls/packaging/rpm/opensips.spec.CentOS
/usr/src/opensips-1.6.4-2-tls/packaging/rpm/opensips.spec.SuSE
/usr/src/opensips-1.6.4-2-tls/packaging/rpm/opensips.init
/usr/src/opensips-1.6.4-2-tls/packaging/rpm/opensips.init.SuSE
/usr/src/opensips-1.6.4-2-tls/packaging/debian-etch/opensips.default
/usr/src/opensips-1.6.4-2-tls/packaging/debian-etch/opensips.README.Debian
/usr/src/opensips-1.6.4-2-tls/packaging/debian-etch/opensips.dirs
/usr/src/opensips-1.6.4-2-tls/packaging/debian-etch/opensips.init
/usr/src/opensips-1.6.4-2-tls/packaging/debian-etch/opensips.postinst
/usr/src/opensips-1.6.4-2-tls/packaging/debian-etch/opensips.examples
/usr/src/opensips-1.6.4-2-tls/packaging/gentoo/opensips-1.6.4.ebuild
/usr/src/opensips-1.6.4-2-tls/packaging/gentoo/opensips.init
/usr/src/opensips-1.6.4-2-tls/opensips
/usr/src/opensips-1.6.4-2-tls/opensips.8
/usr/src/opensips-1.6.4-2-tls/scripts/opensipsctl.8
/usr/src/opensips-1.6.4-2-tls/scripts/opensipsctl.sqlbase
/usr/src/opensips-1.6.4-2-tls/scripts/opensipsctl.db_berkeley
/usr/src/opensips-1.6.4-2-tls/scripts/opensipsdbctl.oracle
/usr/src/opensips-1.6.4-2-tls/scripts/opensipsdbctl.mysql
/usr/src/opensips-1.6.4-2-tls/scripts/opensipsdbctl.dbtex t
/usr/src/opensips-1.6.4-2-tls/scripts/opensipsctl.pgsql
/usr/src/opensips-1.6.4-2-tls/scripts/opensipsdbctl
/usr/src/opensips-1.6.4-2-tls/scripts/opensipsctl.oracle
/usr/src/opensips-1.6.4-2-tls/scripts/opensipsctl.dbtext
/usr/src/opensips-1.6.4-2-tls/scripts/opensipsdbctl.db_berkeley
/usr/src/opensips-1.6.4-2-tls/scripts/opensipsctl.fifo
/usr/src/opensips-1.6.4-2-tls/scripts/opensipsdbfunc.oracle
/usr/src/opensips-1.6.4-2-tls/scripts/dbtext/opensips
/usr/src/opensips-1.6.4-2-tls/scripts/opensipsctl.unixsock
/usr/src/opensips-1.6.4-2-tls/scripts/opensipsdbctl.pgsql
/usr/src/opensips-1.6.4-2-tls/scripts/opensipsctl.base
/usr/src/opensips-1.6.4-2-tls/scripts/opensipsctl.ctlbase
/usr/src/opensips-1.6.4-2-tls/scripts/opensipsdbctl.base
/usr/src/opensips-1.6.4-2-tls/scripts/opensipsctlrc
/usr/src/opensips-1.6 .4-2-tls/scripts/opensipsctl.mysql
/usr/src/opensips-1.6.4-2-tls/scripts/opensipsctl
/usr/src/opensips-1.6.4-2-tls/scripts/db_berkeley/opensips
/usr/src/opensips-1.6.4-2-tls/modules/perl/opensipsxs.xs
/usr/src/opensips-1.6.4-2-tls/modules/xmpp/doc/opensips-xmpp.cfg
/usr/src/opensips-1.6.4-2-tls_src.tar.gz
/usr/src/opensips-cp_4.0.tgz
/usr/bin/opensips-mi-proxy
/usr/share/pyshared/mediaproxy/interfaces/opensips.py
/usr/share/pyshared/opensips_mi_proxy-1.0.4.egg-info
/usr/share/pyshared/xcap/interfaces/opensips.py
/usr/share/pyshared/xcap/interfaces/backend/opensips.py
/usr/share/pyshared/miproxy/opensips.py
/usr/share/doc/opensips-mi-proxy
/usr/share/man/man1/opensips-mi-proxy.1.gz
/usr/share/python-support/opensips-mi-proxy.public
/tmp/opensipsInstall.log
/var/lib/update-rc.d/opensips-m i-proxy
/var/lib/dpkg/info/opensips-mi-proxy.list
/var/lib/dpkg/info/opensips-mi-proxy.conffiles
/var/lib/dpkg/info/opensips-mi-proxy.md5sums
/var/lib/dpkg/info/opensips-mi-proxy.prerm
/var/lib/dpkg/info/opensips-mi-proxy.postinst
/var/lib/dpkg/info/opensips-mi-proxy.postrm
/var/lib/mysql/opensips
/var/cache/apt/archives/opensips-mi-proxy_1.0.4_all.deb
/var/www/opensips-cp
/var/www/opensips-cp/config/tools/system/cdrviewer/opensips_cdrs_1_6.pgsql
/var/www/opensips-cp/config/tools/system/cdrviewer/opensips_cdrs_1_6.mysql
/var/run/opensips-mi-proxy
/var/log/opensips.log
/sbin/opensipsdbctl
/sbin/opensips
/sbin/opensipsctl
/sbin/opensipsunix
/share/doc/opensips
/share/man/man8/opensipsctl.8
/share/man/man8/opensipsunix.8
/share/man/man8/opensips.8
/share/man/man5/opensips.cfg.5
/share/opensips
/share/opensips/dbtext/opensips

Thanks,
Liviu


--
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] MySQL connection error

2011-06-10 Thread Andrew Pogrebennyk

Hi Liviu,
I think Nethra is right about the modparams, please check.

On 10.06.2011 16:03, Barsan Liviu wrote:

Hello,

The opensips -h returns what is expected:

root@P4302:~# opensips -h
version: opensips 1.6.4-2-notls (i386/linux)
Usage: opensips -l address [-l address ...] [options]
...

I haven't any file in /usr/local/atc
And I see now the first time that cfg-target can be given at make.

Thanks,
Liviu


--
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] /etc/init.d/opensips restart returns OK when opensips is down...

2011-06-06 Thread Andrew Pogrebennyk

On 06.06.2011 14:15, Toyima Dias wrote:

If opensips has not started (ps -ef | grep opensips doesn't show any
opensips pid), how is possible that /etc/init.d/opensips returns [OK]
when you execute /etc/init.d/opensips restart...is this beacuse of
mysql? is that what you mean...this script should return 1 (not
succesfull, different than 0) it no pid file has been created, am i right?


Correct, but there can be a case when opensips starts but then some 
module's initialization function fails due to mysql connect error or 
incompatible table version and the opensips will exit.


--
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS 1.6.5 release

2011-05-18 Thread Andrew Pogrebennyk

Hello,
I'm also interested in the 1.6.5.

On 11.05.2011 23:49, Bobby Smith wrote:

Howdy,

There are some critical bug fixes/changes around rtpproxy module and
codec manipulation in trunk but not in an official gold release yet.

Is there any tentative info on when we might see a 1.6.5 release, or
perhaps a 1.7.X?  I know there have been comments on the future with
OpenSIPS 2.0, but at this point from a business perspective I'm just
trying to sell a gold release to update and get these changes in.

Thanks much,

Bobby Smith


--
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] How to change transport protocol of R-URI

2011-05-18 Thread Andrew Pogrebennyk

Nick,
Have you tried t_relay() with parameters? 
http://www.opensips.org/html/docs/modules/devel/tm.html#trelay-1


On 18.05.2011 07:56, n...@uni-petrol.com wrote:

Dear All!

I need to change transport protocol of R-URI from UDP to TCP and vice
verse.
But unfortunately $rP variable (reference to transport protocol of
R-URI) is read only.
How to do this?

Thanks in advance!


--
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] incorrect port 0 in reply from rtp proxy' error appears after DoS attack

2011-05-18 Thread Andrew Pogrebennyk

Hi,
I've recently experienced an opensips outage. As I see from the logs 
there was a brief DoS attack by sipvicious, then the attacker was 
blocked by fail2ban. But after that appeared a huge number of  
incorrect port 0 in reply from rtp proxy errors and the calls weren't 
going through. I was not able to monitor this myself, eventually the 
opensips was restarted. I'm going to upgrade from 1.6.2 to 1.6.4 and 
enable rtpproxy debug so as to get more info next time that it happens. 
I'm just wondering now if it this some known bug. Thanks,


 grep ERROR opensips.log

May 17 11:53:42 sip /usr/sbin/opensips[26161]: ERROR:core:parse_cseq: expecting 
CSeq EoL
May 17 11:53:42 sip /usr/sbin/opensips[26161]: ERROR:core:parse_cseq: bad cseq
May 17 11:53:42 sip /usr/sbin/opensips[26161]: ERROR:core:get_hdr_field: bad 
cseq
May 17 11:53:42 sip /usr/sbin/opensips[26162]: ERROR:core:parse_cseq: expecting 
CSeq EoL
May 17 11:53:42 sip /usr/sbin/opensips[26157]: ERROR:core:parse_cseq: expecting 
CSeq EoL
May 17 11:53:42 sip /usr/sbin/opensips[26159]: ERROR:core:parse_cseq: expecting 
CSeq EoL
May 17 11:53:42 sip /usr/sbin/opensips[26162]: ERROR:core:parse_cseq: bad cseq
May 17 11:53:42 sip /usr/sbin/opensips[26157]: ERROR:core:parse_cseq: bad cseq
May 17 11:53:42 sip /usr/sbin/opensips[26161]: ERROR:core:pv_get_callid: cannot 
parse Call-Id header
...
May 17 11:54:06 sip /usr/sbin/opensips[26164]: ERROR:core:pv_get_callid: cannot 
parse Call-Id header
May 17 11:54:06 sip /usr/sbin/opensips[26162]: ERROR:core:pv_get_callid: cannot 
parse Call-Id header
May 17 11:54:06 sip /usr/sbin/opensips[26155]: ERROR:tm:t_lookup_request: too 
few headers
May 17 11:54:06 sip /usr/sbin/opensips[26156]: ERROR:tm:t_lookup_request: too 
few headers
May 17 11:54:06 sip /usr/sbin/opensips[26155]: ERROR:core:parse_cseq: expecting 
CSeq EoL
May 17 11:54:07 sip /usr/sbin/opensips[26156]: ERROR:core:parse_cseq: expecting 
CSeq EoL
May 17 11:54:07 sip /usr/sbin/opensips[26155]: ERROR:core:parse_cseq: bad cseq
May 17 11:54:07 sip /usr/sbin/opensips[26156]: ERROR:core:parse_cseq: bad cseq
May 17 11:54:07 sip /usr/sbin/opensips[26155]: ERROR:core:get_hdr_field: bad 
cseq
May 17 11:54:07 sip /usr/sbin/opensips[26156]: ERROR:core:get_hdr_field: bad 
cseq
May 17 11:54:07 sip /usr/sbin/opensips[26155]: ERROR:core:pv_get_callid: cannot 
parse Call-Id header
May 17 11:54:07 sip /usr/sbin/opensips[26156]: ERROR:core:pv_get_callid: cannot 
parse Call-Id header
May 17 11:55:01 sip /usr/sbin/opensips[26156]: 
ERROR:nathelper:force_rtp_proxy_body: incorrect port 0 in reply from rtp proxy
May 17 11:55:02 sip /usr/sbin/opensips[26165]: 
ERROR:nathelper:force_rtp_proxy_body: incorrect port 0 in reply from rtp proxy
May 17 11:55:02 sip /usr/sbin/opensips[26157]: 
ERROR:nathelper:force_rtp_proxy_body: incorrect port 0 in reply from rtp proxy
May 17 11:55:03 sip /usr/sbin/opensips[26155]: 
ERROR:nathelper:force_rtp_proxy_body: incorrect port 0 in reply from rtp proxy
May 17 11:55:04 sip /usr/sbin/opensips[26159]: 
ERROR:nathelper:force_rtp_proxy_body: incorrect port 0 in reply from rtp proxy
May 17 11:55:07 sip /usr/sbin/opensips[26165]: 
ERROR:nathelper:force_rtp_proxy_body: incorrect port 0 in reply from rtp proxy


--
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] [OT] SIP presence and BLF testing tools

2011-05-12 Thread Andrew Pogrebennyk
Is there any framework available to do functional and regression testing 
of SIP presence and BLF? Ideally I'm looking for a tool for asserting 
the signaling flow and contents of the XML body (state, version numbers 
etc), also I'd like to be able to extract the tags and call-id into 
variables so as to create INVITE with Replaces.


Working with message body variables in sipp is a pain. I'm also familiar 
with SIPr, Net::SIP and a few others, but that doesn't look suitable for 
someone without much development experience. Spirent is a perhaps a 
little closer than others in implementing pickup scenario but awkward 
when you go beyond the default test scenarios.


So I'm interested in any information, tips, suggestions, commercial 
tools etc. I'm asking here 'cause judging from the quality of their 
BLFpresence OpenSIPS and Kamailio got the testing process just right.


--
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] ACK not Relayed to correct destination on RE-INVITE

2011-05-04 Thread Andrew Pogrebennyk

Hi Ash,
I don't see the re-INVITE in your trace but I see that ACK after 200 OK 
from Yealink is not routed properly. I think your Cisco 877 has some 
sort of SIP ALG enabled:


Note 200 OK message from FreeSwitch contains:
Record-Route: sip:1.1.108.70;lr;ftag=1063201394;did=212.ef2d2d26
Contact: sip:7772@1.1.108.68:5060;transport=udp

After that Yealink sends an ACK:
ACK sip:7772@2.2.239.241:1037;transport=udp SIP/2.0
Route: sip:1.1.108.70;lr;ftag=1063201394;did=212.ef2d2d26

Route header is correct, but Request-URI is wrong: it must contain 
remote target address from the Contact header: ACK 
sip:7772@1.1.108.68:5060;transport=udp


I think that if you collected the SIP trace from Yealink you would have 
found that router put its own IP address in Contact of 200 OK, hence it 
put router's IP into Request-URI.


The very first INVITE message from the Yealink is not quite right too: 
source ip:port is 2.2.239.241:1034 but Contact and Via contains 
2.2.239.241:1029. This might be caused but STUN not working properly, 
but since the problem occurs in both ways and with different UAs, Cisco 
877 is likely modifying the SIP headers.


On 29.04.2011 08:28, Ash wrote:

Hi there,

I have been trying for the last week to configure the load balancing in
OpenSIPS.  I am trying to configure a load balancer as per the wiki on
the Freeswitch page -
http://wiki.freeswitch.org/wiki/Enterprise_deployment_OpenSIPS, I have
also tried the sample on the OpenSIPS site and I am getting the same
results.

I am attempting to have all my registrations and Invites proxied to the
the Freeswitch server which will do the call processing.  My phone is
told to point to the SIP Domain voip2.siptest.net.au
http://voip2.siptest.net.au which resolves to OpenSIPS.


This is a quick layout of the path:

Yealink T20 - VOIP Phone - 10.2.0.2 (Private IP)
| (NAT)
Cisco 877 DSL Router (2.2.239.241) (Public IP)
|
INTERNET
|
OpenSIPS (1.1.108.70) (Public IP)
|
FreeSWITCH (1.1.108.68) (Public IP)
|
External VOIP Provider

(Assume 2.2.239.X and 1.1.108.X are public ranges)


I register to the OpenSIPS load balancer using domains in this test case
I am using 6132...@voip2.siptest.net.au
mailto:6132...@voip2.siptest.net.au where voip2.siptest.net.au
http://voip2.siptest.net.au is pointed to 1.1.108.70.  The
registration appears normal on both the OpenSIPS and Freeswitch.  The
destination I am calling is via another SIP provider which is routed by
Freeswitch on the external profile.

The problem I am seeing is that it looks like when a RE-INVITE happens
the ACK gets sent back to 2.2.239.241 instead of being relayed to
1.1.108.70,  I can see the ACK from 2.2.239.241 but OpenSIPS then
replies and sends the ACK message to 2.2.239.241 where it should be
seeing that it needs to send it to 1.1.108.68.  Freeswitch will then
keep sending 200 OK to OpenSIPS and then hang the call up after 30
seconds as there has been no ACK received.  If there is no RE-Invite
then the calls seems to work fine.  It only seems to be when a RE-Invite
is sent by the Phone.  (I have tried a Siemens Gigaset and get the same
issue). If I register the phone directly to Freeswitch I don't seem to
have these issues.

I have seen this issue mentioned on mailing lists in the past and I have
tried the suggestions but none seem to work for me.

I have provided the following which may assist:

opensips.cfg
http://pastebin.com/hG2GUHWV

SIP Trace
http://pastebin.com/8fahFPj3

OpenSIPS debug
http://pastebin.com/T9ULEeXt


Hopefully someone out there might have some ideas.  Any advice would be
appreciated.

Cheers,

Ash.


--
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] using dialplan to prefix dialed number for specific accounts

2011-04-05 Thread Andrew Pogrebennyk

Hi,
for some accounts identified by ANI I need to add a prefix e.g. 001234 
before the dialed number. Initially I've been using the dialplan module 
with ANI being used as a key for lookup by dpid in dialplan table. But 
dpid is declared int so I cannot accommodate account numbers greater 
than 2147483647. And it doesn't look like I can ALTER dpid to bigint or 
something like that, without having to hack with the source code.

Still I'd like to use the dialplan module for that. Any hints?

--
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] CANCEL INVITE

2011-04-05 Thread Andrew Pogrebennyk

Hi Piotr,
This sounds familiar to the problem I experienced some time ago - make 
sure to check comments here: 
https://sourceforge.net/tracker/?func=detailatid=1086410aid=2940556group_id=232389


I haven't been able to replicate that setup to confirm that the attached 
patch works. You are welcome to try it though :) Note RFC states it 
clearly that if no response has been received from the UAS at all, we 
should not attempt to send a CANCEL there.


But it seems that in your case you received some provisional response so 
the issue has to do with the order in which CANCEL is fired - exactly 
what the patch is intended to fix.


On 05.04.2011 15:56, Piotr Sobolewski wrote:

I'm having problem with specific gateway to which OpenSIPS sends
INVITE and then another INVITE (CallForward on no Aswer).
The  problem is when after sending first INVITE to gateway (without
getting final response), OpenSIPS hits failure route and then sends
another INVITE (with different RURI) toward gateway before CANCEL is
sent, so the gateway responds to second INVITE with 482 Request
merged (and gateway does not attempt to make second connection).
Is there a way to send CANCEL before sending second INVITE ?


--
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] New module: registrant

2011-03-10 Thread Andrew Pogrebennyk

Ovidiu,
great news! This is exactly what I've been looking for. But I'm not 
sure, does timer_interval affect the distribution of registration load 
in time or it affects only re-register? In what units if the hash_size 
given, do you have any examples e.g. how big hash_size we need to 
distribute in time (a few seconds apart) 10, 100 and 1000 registrations?

Thank you.

On 11.03.2011 07:13, Ovidiu Sas wrote:

Hello all,

There is a new module available for opensips: registrant.
This module allows opensips to register itself on a remote registrar server.
For more info, check the README file:
http://www.opensips.org/html/docs/modules/devel/registrant.html


Regards,
Ovidiu Sas


--
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] terminating early dialogs with BYE

2010-12-07 Thread Andrew Pogrebennyk

Hi,
RFC3261 paragraph 15 Terminating a Session says:
   When a BYE is received on a dialog, any session
   associated with that dialog SHOULD terminate.  A UA MUST NOT send a
   BYE outside of a dialog.  The caller's UA MAY send a BYE for either
   confirmed or early dialogs, and the callee's UA MAY send a BYE on
   confirmed dialogs, but MUST NOT send a BYE on early dialogs.
However early dialog termination with BYE appears to be not supported in 
OpenSIPS. If there any known solution to that?


--
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] opensips+asterisk: signalling not working?

2010-10-06 Thread Andrew Pogrebennyk
On 06.10.2010 15:30, Vallimamod ABDULLAH wrote:
 You are right: you should not mix record_route_preset() and record_route().
 Try to replace record_route with record_route preset. And if it does not 
 work, make a ngrep capture on your opensips server to see sip dialog between 
 opensips and asterisk (command line: ngrep -qt -d ethX -W byline port 5060.)

 Btw, I encourage you to use a public ip on your server if you have the 
 possibility: putting opensips behind nat is*bad*  as everybody will tell 
 you;-)

Right, Stefano: make sure you have not added the opensips IP addresses 
or domain names already listed in alias core parameter to the domain 
table. If the address in RURI is considered local it does routing after 
strict. The RURI gets rewritten with the URI in the Route header and 
like in your case opensips relayes ACK to itself.

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] How to change Contact header

2010-10-06 Thread Andrew Pogrebennyk
David,
Also if rewriting Contact with the opensips address is what you want to 
achieve, you should look no further than b2b_logic top hiding 
scenario: http://www.opensips.org/Resources/B2buaTutorial16#toc12

On 06.10.2010 14:15, Bogdan-Andrei Iancu wrote:
 Hi David,

 take when using such regexps as the contact hdr may have multiple syntaxes:
  Contact: sip:u...@domain
  Contact: sip:u...@domain;hdr_params
  Contact:sip:u...@domain;hdr_params
  Contact:sip:u...@domain;uri_params;hdr_params
  Contact: displaysip:u...@domain;hdr_params
  Contact: displaysip:u...@domain;hdr_params

  etc

 So having a regexp to match all case may be difficultbetter try to
 focus only on the domain part, like matching the @IP part, like
  (Contact: .*@)[0-9]{1,3}.[0-9]{1,3}.[0-9]{1,3}.[0-9]{1,3}

 Regards,
 Bogdan

 David Santiago wrote:
 Solved!

 Adding a \r did the thing...

 if ( subst('/^Contact:sip:([0-9]+)@(.*)$/Contact:
 sip:\...@new_ip_address_here\r/ig') ) {
 xlog(contact modified!);
 };

 On Tue, Oct 5, 2010 at 6:34 PM, David Santiago
 david.santi...@almiralabs.commailto:david.santi...@almiralabs.com
 wrote:

  Hi all,

  I need to modify the host part of a contact header. I'm trying
  something like:

  if ( subst('/^Contact:sip:([0-9]+)@(.*)$/Contact:
  sip:\...@new_ip_address_here/ig') ) {
 xlog(contact modified!);
 };

  but the resulting Contact header is wrong and cannot be processed.

  Having a look at the header with wireshark shows that the Contact
  Binding entry is missing the ending , but the Contact, URI or
  SIP contact address have the  at the end  :L

  May be this is not the right way to modify a Contact header...


  Thanks in advance,
  David

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS swallows BYEs

2010-10-06 Thread Andrew Pogrebennyk
David,
If you rewrite Contact header with OpenSIPS address it is expected that 
BYE won't go any further than OpenSIPs proxy. You should use the B2B 
top hiding scenario as I suggested in other email.

On 06.10.2010 15:50, David Santiago wrote:
 Hi all,

 I have a running OpenSIPS installation that I'm using for testing purposes.

 The fact is that I'm forwarding requests from a voip provider to a jain
 slee server and everything is working fine (INVITEs, ACKs, RTP
 flow,...), except for the BYEs generated from the server side. They
 reach the OpenSIPs proxy and are not forwarded to the voip provider in
 order to finish the call.

 I'm not sure if I have to manually setup a route for this to happen, or
 if this behaviour is only available by using the B2BUA approach in OpenSIPS.


 Thanks a lot!

 David

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] opensips+asterisk: signalling not working?

2010-10-06 Thread Andrew Pogrebennyk
Stefan,
Please try removing ip addr and domain of opensips from domains table. 
It is sufficient to have listen=ip and alias=domain lines in config. 
Domain module will learn the ip and domain from config automatically.

On 06.10.2010 16:02, Stefano Sasso wrote:
 Hi Andrew,
 thank you for the reply.

 I'm a new opensips user, how can I check what you said?
 The domain and ip address of opensips server is listed in domains
 table, but I don't know how to see if it's in aliases.

 In opensips.cfg I don't have anything pointing to aliases except
 modparam(alias_db|auth_db|usrloc|uri_db, use_domain, 1)

 thanks

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] opensips+asterisk: signalling not working?

2010-10-06 Thread Andrew Pogrebennyk
On 06.10.2010 16:36, Stefano Sasso wrote:
 nothing happened.
 It still loops (ACKs and BYEs)

Hm, I will have to check in detail what you wrote here.

This ACK should reach the asterisk:
U 2010/10/06 14:43:42.736777 192.168.6.130:5060 - 77.238.yy.zz:5060
ACK sip:77.238.yy.zz:5060;lr;ftag=931ba062;did=12c.0478d917 SIP/2.0.
...
but then there is another ACK to itself.

Are you doing NAT 77.238.yy.zz to 192.168.6.130 (opensips itself)?
How do you reach the asterisk? I think it should have a mapped routable 
IP address to.


About the correctness of your config, you may remove the record_route() 
from loose_route block which is marked with even if in most of the 
cases is useless.. comment. You only need this:

# record routing
if (!is_method(REGISTER|MESSAGE))
record_route_preset(77.238.xx.yy:5060);

IP should be the same as in advertised_address setting. Also add 
force_rport() at the very top of the main route.

Note 1: you do need the advertised_address setting.

Note 2: after removing IPs from domain table you may need to replace
if (!is_uri_host_local())
..
with equivalent check:
if(!uri==myself)

for outbound routing. At least it worked for me.

Anyway the main question is how do you reach the asterisk.

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] opensips+asterisk: signalling not working?

2010-10-06 Thread Andrew Pogrebennyk
On 06.10.2010 17:25, Stefano Sasso wrote:
 So I can resolve dnatting i.e. port 5061 to .131 and 5062 to .132 and
 having in load_balancer
 77.238.xx.yy:5061 and 77.238.xx.yy:5062?
 Am I right?

Yes, this should help. It seems that asterisk will append bindport to 
externip automatically now so correct IP will be advertised in Contact 
header: https://issues.asterisk.org/view.php?id=11858
So give it a try.

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Asterisk Cluster Scenario

2010-09-25 Thread Andrew Pogrebennyk
On 25.09.2010 20:45, Stefano Sasso wrote:
 In the OpenSIPS features we read load balancing with failover, but
 we could not find any useful and complete configuration example.
 Is OpenSIPS able to know if an asterisk server is UP or DOWN, or must
 we use a 3rd part tool, like mon?
 
 Anyone has experience in use OpenSIPS as SIP load balancer (not to
 work as real SIP proxy)?
 
 Any hint/advice for this part, or for the global setup?

Stefano,
I guess a lot of people here use OpenSIPS as a SIP load balancer. You 
may refer to the load balancer tutorial link suggested above. The 
load_balancer module is able to determine if an asterisk server is UP or 
DOWN by using gw probing (OPTIONS ping), as well as dispatcher module:
http://www.opensips.org/html/docs/modules/1.6.x/load_balancer.html
http://www.opensips.org/html/docs/modules/1.6.x/dispatcher.html

However, since you say the call-center works both inbound and outbound 
you probably need to do not only dispatching of inbound calls to 
asterisk but also dynamic routing of some kind. In this case I recommend 
that you check the powerful drouting module:
http://www.opensips.org/html/docs/modules/1.6.x/drouting.html

It is able to accommodate both inbound and outbound calls routing. I can 
comment on its gateway probing implementation, though it's consistent 
with load_balancer. OpenSIPS will send an OPTIONS ping to each gateway 
each N seconds. If the gw doesn't respond to ping - mark it disabled; if 
it responds to the next ping successfully automatic reenabling kicks in.

Also, if opensips fails to terminate the call through the gw - you can 
disable it from failure route. If the next ping succeeds the gw will be 
automatically re-enabled. I would only disable the gw from failure route 
on some response codes, that indicate a server error. 500 and 603 
probably are the good candidates (but check your applications). 
Otherwise there is a good chance of false positive, if the number was 
misdialed or something.

BTW You can still take the gateway out of service, which happens to 
respond to the OPTIONS ping, if you disable in manually via MI command 
(supported in all 3 modules). This will completely stop the probing 
hence automatic re-enabling will not occur.

BTW2 Do you mean your asterisk servers are running behind NAT? If so how 
are they reached from outside? How do you send the calls in and out of 
your network? You may contact me with off the list if you need any 
further help or clarification.

-- 
Sincerely,
Andrew Pogrebennyk


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] [SR-Users] [OT] Any utility to create cool SIP flows in HTML format?

2010-09-22 Thread Andrew Pogrebennyk
Iñaki,
You may want to check the siplogview (http://siplogview.sourceforge.net) 
tool available from here:
http://sourceforge.net/scm/?type=cvsgroup_id=117322
It may not suit your needs out of the box, but at least you will be able 
to use it as a good starting point for customization.

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Authentication On Failure Routes

2010-09-19 Thread Andrew Pogrebennyk
On 14.09.2010 14:30, Ross Beer wrote:
 I am having a problem where gateways require authentication which
 works perfectly for standard calls, however when a gateway failure
 occurs the next gateway fails auth.

 I can see that the packet contains the Authentication header which
 fails as the security relate to the previous gateway.

 How can I get around this issue, do I just remove the header so that
 the auth request is requested once more from the next gateway or is
 there a way I can get OpensSIPS to add the auth header?

That would be handy, AFAIK such feature was developed in kamailio 3.1:
http://kamailio.org/docs/modules/stable/modules_k/uac.html#id2885303

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] How opensis can manage different ports.

2010-09-17 Thread Andrew Pogrebennyk
On 18.09.2010 07:36, mayamatakeshi wrote:
 If you are dealing with more than 2 ports, this might get complicated.
 But in case of just 2 ports, you could check the ReceivedPort and set 
 a bflag during handling of the REGISTER request:
 
 if($Rp == 5060) {
   setbflag(BFLAG_RECEIVED_ON_PORT_5060);
 }

That's correct. It will also work with more than 2 ports, but you need 
to enumerate each socket with a flag.

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] crash when calling get_source_group() with uninitialized db_url

2010-08-19 Thread Andrew Pogrebennyk
Hello Bogdan,

Thank you - it works fine:

Aug 19 13:59:14 box01 /usr/local/sbin/opensips[6137]: 
INFO:permissions:init_address: db_url parameter of permissions module 
not set, disabling allow_address
Aug 19 13:59:14 box01 /usr/local/sbin/opensips[6137]: 
ERROR:permissions:get_src_grp_fixup: get_source_group() needs db_url to 
be set!
Aug 19 13:59:14 box01 /usr/local/sbin/opensips[6137]: 
ERROR:core:fix_actions: fixing failed (code=-1) at cfg line 125
Aug 19 13:59:14 box01 /usr/local/sbin/opensips[6137]: ERROR:core:main: 
failed to fix configuration with err code -1

On 18.08.2010 18:21, Bogdan-Andrei Iancu wrote:
 Hi Andrew,

 You are right - please check the trunk version where I made a fix (rev
 7142) - if ok, I will do a backport.

 Regards,
 Bogdan

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] crash when calling get_source_group() with uninitialized db_url

2010-08-18 Thread Andrew Pogrebennyk
Hello Bogdan,
I've noticed that permissions module in 1.6.3 dies to core if 
get_source_group() is called and db_url was not initialized.
This is not something would normally happen - but nevertheless...

Core was generated by `/usr/local/sbin/opensips -P /var/run/opensips.pid'.
Program terminated with signal 11, Segmentation fault.
[New process 5847]
#0  0x2addea1c05fb in get_source_group (msg=0x793700, pvar=0x78f840 
N) at address.c:586
586 group = find_group_in_hash_table(*hash_table,
(gdb) bt
#0  0x2addea1c05fb in get_source_group (msg=0x793700, pvar=0x78f840 
N) at address.c:586
#1  0x0040e818 in do_action (a=0x789ec8, msg=0x793700) at 
action.c:1040
#2  0x00411d15 in run_action_list (a=value optimized out, 
msg=0x793700) at action.c:139
#3  0x00410b7b in do_action (a=0x78aa40, msg=0x793700) at 
action.c:712
#4  0x00411d15 in run_action_list (a=value optimized out, 
msg=0x793700) at action.c:139
#5  0x00410105 in do_action (a=0x78abf0, msg=0x793700) at 
action.c:706
#6  0x00411d15 in run_action_list (a=value optimized out, 
msg=0x793700) at action.c:139
#7  0x00412067 in run_top_route (a=0x7851e8, msg=0x793700) at 
action.c:119
#8  0x00456a35 in receive_msg (
 buf=0x758120 INVITE sip:7...@192.168.31.15:5060 SIP/2.0\r\nVia: 
SIP/2.0/UDP 
192.168.31.67:5061;branch=z9hG4bK-7qwngnepdz4owliv;rport\r\nMax-Forwards: 
69\r\nFrom: 
\bob|\ sip:11165410...@192.168.31.67;tag=uyjyhekcfkp3lyw..., 
len=959, rcv_info=0x7fffb5aabc90) at receive.c:162
#9  0x0049b604 in udp_rcv_loop () at udp_server.c:492
#10 0x0042a43d in main (argc=3, argv=value optimized out) at 
main.c:818

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Upgrade error from 1.5.3 to 1.6.3 - table version mismatch

2010-08-10 Thread Andrew Pogrebennyk
On 10.08.2010 23:21, Gavin Henry wrote:
 opensipsdbctl migrate opensips_1_5 opensips_1_6 was used and there
 was one error with the subscriber db which is actually a stored
 procedure calling an Asterisk realtime table.
 
 Is there a guide to migrate the SQL with out using the above tool?

Gavin,
I sometimes checkout two versions with svn and run diff - you are 
correct the structure of dialog table has changed in 1.6.3, not sure why 
opensipsdbctl migrate .. did not convert it:

diff -ruN opensips_1_5/scripts/mysql/dialog-create.sql 
opensips_1_6/scripts/mysql/dialog-create.sql
--- opensips_1_5/scripts/mysql/dialog-create.sql2010-08-04 
17:11:48.0 +0300
+++ opensips_1_6/scripts/mysql/dialog-create.sql2010-08-04 
17:11:48.0 +0300
@@ -1,4 +1,4 @@
-INSERT INTO version (table_name, table_version) values ('dialog','3');
+INSERT INTO version (table_name, table_version) values ('dialog','4');
  CREATE TABLE dialog (
  id INT(10) UNSIGNED AUTO_INCREMENT PRIMARY KEY NOT NULL,
  hash_entry INT(10) UNSIGNED NOT NULL,
@@ -18,7 +18,10 @@
  callee_sock CHAR(64) NOT NULL,
  state INT(10) UNSIGNED NOT NULL,
  start_time INT(10) UNSIGNED NOT NULL,
-timeout INT(10) UNSIGNED NOT NULL
+timeout INT(10) UNSIGNED NOT NULL,
+vars TEXT(512) DEFAULT NULL,
+profiles TEXT(512) DEFAULT NULL,
+script_flags INT(10) UNSIGNED DEFAULT 0 NOT NULL
  ) ENGINE=MyISAM;


-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS LiveDVD

2010-08-04 Thread Andrew Pogrebennyk
This has been already reported today on the OpenSIPS-News mailing list. 
You should expect a fixed ISO soon.

On 04.08.2010 18:14, Nedzad wrote:
 I downloaded OpensipsLiveDVD and extracted it and I installed successfully
 Vmware player 3.1.0 build-261024, on my OS Windows 7 Ultimate, 64-bit.

 But when I am going to FileOpen a Virtual MachineDebian5.vmxPlay virtual
 machine,  I get following error:

 File not found: Debian 5-Snapshot1.vmsn
 This file is required to power on this virtual machine.  If this file was
 moved, please provide its new location.

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Location info when using OpenSIPS as outbound proxy

2010-08-01 Thread Andrew Pogrebennyk
On 01.08.2010 20:37, Bogdan-Andrei Iancu wrote:
 2) ideally, for an outbound proxy, you should do the registration 
 processing at reply time, once the main registrar accepted the 
 registration and eventually made all the changes over it. But right 
 now 
 opensips does not accept registration processing for replies.

Just in case - some time ago I did something like:

onreply_route[3] {
# Here we handle REGISTER replies
xlog(L_INFO, [$mi] [$rs $rr]\n);
if (status=~200) {
route(3);
};

route[3] {
# workaround for location saving
xlog(L_INFO, saving location\n);
save(location,0x02);
}


0x02 - do not generate a SIP reply to the current REGISTER request.

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] ACK/200 to wrong port

2010-07-23 Thread Andrew Pogrebennyk
On 23.07.2010 18:16, Marcio Veloso Antunes wrote:
 Ok,

So in that case all Cisco ATA 186 Version 3.1.1 must use 5060 as it's own
 SIP port.

Is there a knowlodge base which this kind of information could be stored ?

I was wondering about the same thing but interop with misc devices has 
been own trialerror experience for me so far..

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] ACK/200 to wrong port

2010-07-22 Thread Andrew Pogrebennyk
Marcio,

This looks like a bug in Cisco ATA186. Cisco A received 200 OK (packet 
no. 32):

Record-Route: sip:200.198.184.198:5061;lr=on;ftag=3971837741
Contact: sip:10...@187.13.212.160:5081;user=phone;transport=udp

And sent ACK sip:10...@187.13.212.160 SIP/2.0
Route: sip:200.198.184.198:5061;lr=on;ftag=3971837741

But it must put remote target URI learned from Contact to Request-URI:
ACK sip:10...@187.13.212.160:5081

According to RFC 3261:

The UAC uses the remote target and route set to build the Request-URI
and Route header field of the request.

If the route set is empty, the UAC MUST place the remote target URI
into the Request-URI.  The UAC MUST NOT add a Route header field to
the request.

If the route set is not empty, and the first URI in the route set
contains the lr parameter (see Section 19.1.1), the UAC MUST place
the remote target URI into the Request-URI and MUST include a Route
header field containing the route set values in order, including all
parameters.

Hope this helps..

On 23.07.2010 08:25, Marcio Veloso Antunes wrote:
 Hi all,
 
   I am two days working over a mistery on an ACK from a 200 that was missing.
 
   I was using 2 cisco ATA 186 both behind NAT, and both on other ports than 
 5060 (one on 5080 and other on 5081).
 
   When calling eachother the ACK was sent from cisco A to OpenSIPS (1.6.2) 
 which processed the ACK and then forwarded to Cisco B.
 
   The problem is on debug Opensips showed that it forwarded but cisco B never 
 received.
 
   Today i found what was going on. OpenSips was sending to CISCO_B:5060 and 
 not CISCO_B:5080 as expected.
 
   I am sending a pdf with every packet of this dialog. If you wish, i can 
 send 
 my config script too.
 
   Thanks in advance,

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] get_source_group not working

2010-07-19 Thread Andrew Pogrebennyk
Wesley,
Are you using the new style of calling this function: 
get_source_group($var(x)) ?

On 19.07.2010 17:09, Wesley Volcov wrote:
 Hey Bogdan,

 I have this error too.
 I updated my opensips from
 https://opensips.svn.sourceforge.net/svnroot/opensips/branches/1.6, and
 after this update the opensips -c seems ok, but after some seconds
 opensips started it die:
 Jul 19 11:00:46 opensips /usr/local/sbin/opensips[32027]:
 INFO:core:handle_sigs: child process 32029 exited by a signal 11
 Jul 19 11:00:46 opensips /usr/local/sbin/opensips[32027]:
 INFO:core:handle_sigs: core was generated
 Jul 19 11:00:46 opensips /usr/local/sbin/opensips[32027]:
 INFO:core:handle_sigs: terminating due to SIGCHLD
 Jul 19 11:00:46 opensips /usr/local/sbin/opensips[32032]:
 INFO:core:sig_usr: signal 15 received
 Jul 19 11:00:46 opensips /usr/local/sbin/opensips[32034]:
 INFO:core:sig_usr: signal 15 received

 Am I missing something?

 Cheers!

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] get_source_group not working

2010-07-19 Thread Andrew Pogrebennyk
Wesley,

May be. I can suggest three things here:

1) try to run svn update again, recompile opensips and see if the 
problem goes away
2) set debug=6 and send us the log before moment of crash
3) if you get a coredump file, get a bracktrace from it and post it here

Hope this helps.

On 19.07.2010 17:43, Wesley Volcov wrote:
 Andrew,

 I'm using like the documentations says:

 if ( get_source_group($var(group)) ) {
 # do something with $var(group)
 xlog(group is $var(group)\n);
 };

 I have deleted this lines and the error continue... Can it be a bug
 version ?

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Fwd: Re: get_source_group not working

2010-07-19 Thread Andrew Pogrebennyk
For some reason email from Wesley does not appear in the list, forwarding.

 Original Message 
Subject:Re: [OpenSIPS-Users] get_source_group not working
Date:   Mon, 19 Jul 2010 11:54:20 -0300
From:   Wesley Volcov wesleyvol...@gmail.com
Reply-To:   wesleyvol...@gmail.com
To: Andrew Pogrebennyk andrew.pogreben...@portaone.com
CC: OpenSIPS users mailling list users@lists.opensips.org



Andrew,

I'he downgrade my opensips to 1.6.2 version and the error gone! It just
occur with the svn version.
Follow my coredump:
warning: exec file is newer than core file.
Reading symbols from /lib/ld-linux.so.2...(no debugging symbols
found)...done.
Loaded symbols for /lib/ld-linux.so.2
Core was generated by `/usr/local/sbin/opensips -P /var/run/opensips.pid
-m 1024 -u root -g root'.
Program terminated with signal 11, Segmentation fault.
#0  0x080a2b10 in check_ip_address (ip=0xbfb5fc78, name=0x0, port=0,
proto=0, resolver=0) at resolve.c:100
100 if ((ip-af==AF_INET6) 

#0  0x080a2b10 in check_ip_address (ip=0xbfb5fc78, name=0x0, port=0,
proto=0, resolver=0) at resolve.c:100
  he = value optimized out
  __FUNCTION__ = check_ip_address
#1  0x004a461e in ?? ()
No symbol table info available.
#2  0xbfb5fc78 in ?? ()
No symbol table info available.
#3  0x in ?? ()
No symbol table info available.

In this core, I had deleted the get_source_group function, but it
crashed with check_source_address function. When I downgraded my
opensips this error did not happen again.

Cheers

On 19 July 2010 11:49, Andrew Pogrebennyk
andrew.pogreben...@portaone.com
mailto:andrew.pogreben...@portaone.com wrote:

 Wesley,

 May be. I can suggest three things here:

 1) try to run svn update again, recompile opensips and see if the
 problem goes away
 2) set debug=6 and send us the log before moment of crash
 3) if you get a coredump file, get a bracktrace from it and post it 
here

 Hope this helps.


 On 19.07.2010 17:43, Wesley Volcov wrote:

 Andrew,

 I'm using like the documentations says:

 if ( get_source_group($var(group)) ) {
 # do something with $var(group)
 xlog(group is $var(group)\n);
 };

 I have deleted this lines and the error continue... Can it be a bug
 version ?


 --
 Sincerely,
 Andrew Pogrebennyk




-- 
Wesley Volcov
Email: wesleyvol...@gmail.com mailto:wesleyvol...@gmail.com
Messenger: vol...@live.com mailto:vol...@live.com
Mobile: +55 11 9989-5348
Website: http://volcov.blogspot.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] uri_db NOT FOUND

2010-07-17 Thread Andrew Pogrebennyk
Lucas,
uri_db has been merged with uri module as of 1.6.0. Please check this 
out: http://www.opensips.org/Resources/DocsMigration15to16

On 17.07.2010 08:57, Lucas Alvarez wrote:
 Hi, I was trying to run opensips but I'm not being able because the
 application can't find the module uri_db. The problem is that the
 module wasn't compiled, so I check in the modules directory of the
 untar package /usr/src/opensips-1.6.2-tls/modules and the module
 wasn't there. Where can I get the module?
 Thanks in advance.
 
 Lucas

-- 
Sincerely,
Andrew Pogrebennyk


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] issue with trusted addresses listed with grp=0

2010-07-11 Thread Andrew Pogrebennyk
Hi Bogdan,

Thank you! It works fine now.

On 11.07.2010 12:19, Bogdan-Andrei Iancu wrote:
 Hi Andrew,
 
 Andrew Pogrebennyk wrote:
   Hello Bogdan,
  
   Thanks for getting back to me. Two things:
  
   1) I have bumped param_no for function get_source_group from 0 to 
 1 to 
   get it running.
 
 fixed, thanks
   2) Now I am getting the invalid operation 20/3/4 error - maybe 
   opensips doesn't assume automatically that the variable is int:
  
   Jul  9 17:33:29 dev01 /usr/local/sbin/opensips[2299]: 
   CRITICAL:core:comp_scriptvar: invalid operation 20/3/4!!
   Jul  9 17:33:29 dev01 /usr/local/sbin/opensips[2299]: 
   WARNING:core:do_action: error in expression (l=681)
 
 hopefully fixed also.
   I hope we can resolve this before the 1.6.3 release.
 
 definitely  :) 
 
 Please update and test again.


-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] issue with trusted addresses listed with grp=0

2010-07-09 Thread Andrew Pogrebennyk
Hello Bogdan,

Thanks for getting back to me. Two things:

1) I have bumped param_no for function get_source_group from 0 to 1 to 
get it running.

2) Now I am getting the invalid operation 20/3/4 error - maybe 
opensips doesn't assume automatically that the variable is int:

Jul  9 17:33:29 dev01 /usr/local/sbin/opensips[2299]: 
CRITICAL:core:comp_scriptvar: invalid operation 20/3/4!!
Jul  9 17:33:29 dev01 /usr/local/sbin/opensips[2299]: 
WARNING:core:do_action: error in expression (l=681)

I hope we can resolve this before the 1.6.3 release.

n 10.07.2010 00:51, Bogdan-Andrei Iancu wrote:
 Hi Andrew,
 
 Indeed there is design bug -  a script function returning 0 will 
 break 
 the script execution ; so if the group found by get_source_group() is 
 zero, when returning the val, the script execution will end
 
 I change the way you use the function - instead of using the return 
 code 
 for group, you provide a pvar to store the result:
 
 $var(group) = get_source_group();
 
  =
 
 get_source_group($var(group));
 
 
 This fix is available on trunk (see revision 7009) - please test it 
 and 
 if ok, I will backport it to 1.6 also.
 
 Regards,
 Bogdan


-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] issue with trusted addresses listed with grp=0

2010-07-08 Thread Andrew Pogrebennyk
Hello,
I am using the address table to keep the trusted IPs like this:

# check trusted IPs
$var(group) = get_source_group();
if ($var(group) == 32) { # use grp=32 as trusted indication
 xlog(L_INFO, Call from trusted peer - M=$rm RURI=$ru F=$fu T=$tu 
IP=$si ID=$ci\n);
 # do something stupid
} else {
 if(!proxy_authorize(, subscriber)) {
 proxy_challenge(, 0);
 exit;
 }
 # process the call
}

Something strange happens when the INVITE source IP comes from the 
address listed with grp=0 - the call seems to get stuck and never gets 
to digest challenge:

 Jul  8 16:20:49 dev01 /usr/local/sbin/opensips[24667]: 
 DBG:permissions:get_source_group: Looking for df59f95c, 55518 in address 
 table
 Jul  8 16:20:49 dev01 /usr/local/sbin/opensips[24667]: 
 DBG:permissions:get_source_group: Found 0
 Jul  8 16:20:49 dev01 /usr/local/sbin/opensips[24667]: 
 DBG:dialog:next_state_dlg: unref dlg 0xb4c2c944 with 1 - 2
 Jul  8 16:20:49 dev01 /usr/local/sbin/opensips[24667]: 
 DBG:dialog:next_state_dlg: dialog 0xb4c2c944 changed from state 1 to state 5, 
 due event 1
 Jul  8 16:20:49 dev01 /usr/local/sbin/opensips[24667]: 
 DBG:dialog:dlg_onreply: dialog 0xb4c2c944 failed (negative reply)
 Jul  8 16:20:49 dev01 /usr/local/sbin/opensips[24667]: DBG:dialog:unref_dlg: 
 unref dlg 0xb4c2c944 with 1 - 1
 Jul  8 16:20:49 dev01 /usr/local/sbin/opensips[24667]: DBG:dialog:unref_dlg: 
 unref dlg 0xb4c2c944 with 1 - 0
 Jul  8 16:20:49 dev01 /usr/local/sbin/opensips[24667]: DBG:dialog:unref_dlg: 
 ref =0 for dialog 0xb4c2c944
 Jul  8 16:20:49 dev01 /usr/local/sbin/opensips[24667]: 
 DBG:dialog:destroy_dlg: destroing dialog 0xb4c2c944
 Jul  8 16:20:49 dev01 /usr/local/sbin/opensips[24667]: 
 DBG:dialog:destroy_dlg: dlg expired or not in list - dlg 0xb4c2c944 
 [2039:572707183] with clid 'ZmNmMjkxZjlhZmU4MzU4ZThhOWJlNTZmYzY2YjM4NTQ.' and 
 tags 'f9383040' 'NULL'
 Jul  8 16:20:49 dev01 /usr/local/sbin/opensips[24667]: 
 DBG:core:destroy_avp_list: destroying list 0xb4c28240
 Jul  8 16:20:49 dev01 /usr/local/sbin/opensips[24667]: DBG:core:receive_msg: 
 cleaning up
 Jul  8 16:20:50 dev01 /usr/local/sbin/opensips[24675]: DBG:tm:timer_routine: 
 timer routine:2,tl=0xb4c2dda0 next=(nil), timeout=70
 Jul  8 16:20:50 dev01 /usr/local/sbin/opensips[24675]: DBG:tm:wait_handler: 
 removing 0xb4c2dd58 from table
 Jul  8 16:20:50 dev01 /usr/local/sbin/opensips[24675]: DBG:tm:delete_cell: 
 delete transaction 0xb4c2dd58
 Jul  8 16:20:50 dev01 /usr/local/sbin/opensips[24675]: DBG:tm:wait_handler: 
 done

It looks as if something was wrong with script variables operation 
because with any grp!=0 there is a comparison operation after the 
Found line:

 Jul  8 16:22:31 dev01 /usr/local/sbin/opensips[25047]: 
 DBG:permissions:get_source_group: Found 1
 Jul  8 16:22:31 dev01 /usr/local/sbin/opensips[25047]: 
 DBG:core:comp_scriptvar: int 20 : 1 / 32

However I can give up an idea that I am doing something stupid, else 
with 0 being default value much more people would have noticed this 
problem before. Any ideas?

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] radius accounting: multi-leg, zero session time

2010-06-17 Thread Andrew Pogrebennyk
Hello,
I couldn't get radius accounting to work properly lately:

1) How to enable multi-leg accounting in radius?

Jun 13 07:15:34 sip01 /usr/local/sbin/opensips[21050]: rc_avpair_new:
unknown attribute 0
Jun 13 07:15:34 sip01 /usr/local/sbin/opensips[21050]:
ERROR:aaa_radius:rad_avp_add: failure
Jun 13 07:15:34 sip01 /usr/local/sbin/opensips[21050]:
ERROR:acc:acc_aaa_request: failed to add RAD_LEG_SRC, 23

What id and type should the RAD_LEG_SRC, RAD_LEG_DST attributes have?

In config they are defined as:

modparam(acc, multi_leg_info, 
RAD_LEG_SRC=$avp(i:901);RAD_LEG_DST=$avp(i:902)

2) How to make opensips pass session-time attribute to radius?

Sun Jun 3 08:10:12 2010 : Error: [sql] stop packet with zero session
length. [user '000...@192.168.0.157', nas '127.0.0.1']

In config I'm doing just acc_aaa_request(). I'm using OpenSIPS 1.6.2 and 
want to do rating with cdrool. Since these are basic things, perhaps 
that's me doing something stupid?

-- 
Regards,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] radius accounting: multi-leg, zero session time

2010-06-17 Thread Andrew Pogrebennyk
Hello Bogdan,

On 18.06.2010 00:36, Bogdan-Andrei Iancu wrote:
 ERROR:acc:acc_aaa_request: failed to add RAD_LEG_SRC, 23

 What id and type should the RAD_LEG_SRC, RAD_LEG_DST attributes have?

 In config they are defined as:

 modparam(acc, multi_leg_info, 
 RAD_LEG_SRC=$avp(i:901);RAD_LEG_DST=$avp(i:902)
   
 Have you defined the  RAD_LEG_SRC and RAD_LEG_DST RADIUS AVPs in the 
 RADIUS dictionary?

No. Basically I am asking what id and type should those AVPs have in the 
RADIUS dictionary.

 2) How to make opensips pass session-time attribute to radius?

 Sun Jun 3 08:10:12 2010 : Error: [sql] stop packet with zero session
 length. [user '000...@192.168.0.157', nas '127.0.0.1']

 In config I'm doing just acc_aaa_request(). I'm using OpenSIPS 1.6.2 and 
 want to do rating with cdrool. Since these are basic things, perhaps 
 that's me doing something stupid?
   
 OpenSIPS does not explicitly add the session-time AVP - is this an extra 
 accounting val or ?

Well, I was thinking that OpenSIPS should supply session-time so that 
cdrtool would know real call duration, shouldn't it? Or cdrtool can 
deduct call duration based on the difference of timestamps of Start and 
Stop packets? I'm not sure how this works.

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] installing opensips on Fedora 10 64bits

2010-03-31 Thread Andrew Pogrebennyk
On 31.03.2010 22:39, Madovsky wrote:
 i found on rpmfind.net
 the 0.9.10 packages (xinian)
 as it doesn't exist for Fedora anymore

0.9.10 may not work well with your environment (gcc version or 
something). Try to install fresh version such as 1.06.31 from source; it 
worked for me. However I couldn't get mi_xmlrpc to work with abyss 
library supplied with the module. That's just my experience.

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] OpenXCAP on CentOS dies with segmentation fault

2010-03-30 Thread Andrew Pogrebennyk

Hello,
I'm trying to get OpenXCAP 1.1.2 to work on CentOS 5.3. I have installed 
python-2.5.5 and all dependencies listed on 
http://openxcap.org/wiki/Installation under /usr/local/ either from 
source or using pip. I have python-gnutls-1.2.0 installed. Now OpenXCAP 
crashes with segmentation fault on loading gnutls.library as I see in 
gdb backtrace. Full backtrace is attached. Is this some known issue?


--
Sincerely,
Andrew Pogrebennyk


backtrace.txt.gz
Description: application/gzip
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenXCAP on CentOS dies with segmentation fault

2010-03-30 Thread Andrew Pogrebennyk
On 30.03.2010 15:20, Jesus Rodriguez wrote:
 Replace python-gnutls 1.2.0 by 1.1.8 version.

Thanks. I have compiled python-gnutls-1.2.0 against gnutls-2.6.6 and 
libgcrypt-1.4.4, installed it, set 
LD_LIBRARY_PATH=/usr/local/lib:$LD_LIBRARY_PATH and ran ldconfig, so it 
appears to work now.

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenXCAP on CentOS dies with segmentation fault

2010-03-30 Thread Andrew Pogrebennyk
There is another problem I am working on now - some issue with MySQLdb, 
however dsn in config.ini is correct:

# /usr/local/bin/openxcap --no-fork
Starting OpenXCAP 1.1.2
xcap.server.HTTPFactory starting on 443
TLS started
error: Traceback (most recent call last):
error:   File /usr/local/lib/python2.5/threading.py, line 446, in run
error: self.__target(*self.__args, **self.__kwargs)
error:   File 
/usr/local/lib/python2.5/site-packages/twisted/python/threadpool.py, 
line 161, in _worker
error: context.call(ctx, function, *args, **kwargs)
error:   File 
/usr/local/lib/python2.5/site-packages/twisted/python/context.py, line 
59, in callWithContext
error: return self.currentContext().callWithContext(ctx, func, 
*args, **kw)
error:   File 
/usr/local/lib/python2.5/site-packages/twisted/python/context.py, line 
37, in callWithContext
error: return func(*args,**kw)
error: --- exception caught here ---
error:   File 
/usr/local/lib/python2.5/site-packages/twisted/internet/threads.py, 
line 24, in _putResultInDeferred
error: result = f(*args, **kwargs)
error:   File 
/usr/local/lib/python2.5/site-packages/twisted/enterprise/adbapi.py, 
line 372, in _runInteraction
error: conn = Connection(self)
error:   File 
/usr/local/lib/python2.5/site-packages/twisted/enterprise/adbapi.py, 
line 33, in __init__
error: self.reconnect()
error:   File 
/usr/local/lib/python2.5/site-packages/twisted/enterprise/adbapi.py, 
line 70, in reconnect
error: self._connection = self._pool.connect()
error:   File 
/usr/local/lib/python2.5/site-packages/twisted/enterprise/adbapi.py, 
line 342, in connect
error: conn = self.dbapi.connect(*self.connargs, **self.connkw)
error:   File build/bdist.linux-i686/egg/MySQLdb/__init__.py, line 81, 
in Connect

error:   File build/bdist.linux-i686/egg/MySQLdb/connections.py, line 
188, in __init__

error: exceptions.TypeError: 'reconnect' is an invalid keyword argument 
for this function

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] How to save seceive ip in location?

2010-03-30 Thread Andrew Pogrebennyk
On 30.03.2010 15:49, CheeWii wrote:
  Now  I used Opensips as a sip sms gateway. I used save(location)
 to store the register information. However, when my client is behind
 NAT,opensips will relay MESSAGE to an private ip address. It just as
 192.168.111.100.

Just use fix_nated_register():
http://www.opensips.org/html/docs/modules/devel/nathelper.html#id272036

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenXCAP on CentOS dies with segmentation fault

2010-03-30 Thread Andrew Pogrebennyk
On 30.03.2010 16:37, Andrew Pogrebennyk wrote:
 error: exceptions.TypeError: 'reconnect' is an invalid keyword argument
 for this function

Problem solved by switching to MySQL-python-1.2.1_p2.

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] drouting question

2010-03-30 Thread Andrew Pogrebennyk
On 26.03.2010 12:30, Bogdan-Andrei Iancu wrote:
 the module extracts the FROM uri from the original message, so it will
 not see your change on the from hdr.

Interesting.. I will have to re-check it but I think that it worked for 
me in the past for a similar purpose:

 # validate based on the packet IP address
 $var(from) = sip: + $fU + @ + $si;
 uac_replace_from(,$var(from));

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Presence and Linksys phones - not working 1.6.1

2010-03-30 Thread Andrew Pogrebennyk
James,
Are you using pua_dialoginfo to get device state? If so are you telling 
the dialog module to monitor the interesting dialogs and calling 
dialoginfo_set()?
Note that once you get this working you will likely need this fix:
http://sourceforge.net/tracker/?func=detailatid=1086412aid=2847397group_id=232389

On 31.03.2010 08:31, James Lamanna wrote:
 Sorry, I realized I had a configuration error on my phone, but the
 presence still does not work.
 The phone now subscribes to the event: dialog.
 Here are relevant parts of my opensips config:
 
 modparam(presence, server_address, sip:s...@xxx.xxx.xxx.xxx:5060)
 modparam(presence, expires_offset, 10)
 modparam(presence_xml, force_active, 1)
 modparam(presence_dialoginfo, force_single_dialog, 1)
 
 I have also verified that handle_subscribe() is being called when a
 SUBSCRIBE message comes in.
 Calling the phone doesn't seem to produce any PUBLISH messages or
 anything pertaining to presence.
 
 Thanks.
 
 -- James
 

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] creating priority groups with drouting

2010-03-09 Thread Andrew Pogrebennyk
Hi,

I'm looking for a way to setup two groups of gws to route the traffic to 
with drouting. OpenSIPS shall use gws in second group only if all gws 
within first group failed. So it shall go over the groups sequentially 
but within the group, it's random. Think of it like second group 
contains expensive e.g. EC2 gateways.

But as you all know drouting does not do any rule fallback - once a rule 
is matched, it will use only the destinations from this rule and it will 
not try to re-match a different rule.
Also I find it kind of limiting that the priority field in drouting is 
considered only when the time selection is used for overlapping rules.

So it looks like I can't achieve this behavior with drouting in its 
current shape. Actually it would be sufficient for me that if all the 
gws in a rule (higher priority) fail then this rule (or its gws) be 
automatically included in a blacklist, so if you call again the next 
rule (minor priority) would be taken. Makes sense? Is there anything I 
could try?

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Getting Error When Configuring OpenSIPS + FreeRadius`

2010-02-26 Thread Andrew Pogrebennyk
On 26.02.2010 14:33, Ahmed Munir wrote:
 Feb 26 14:47:47 rose /usr/local/sbin/opensips[25988]:
 ERROR:aaa_radius:rad_avp_add: failure
 Feb 26 14:47:47 rose /usr/local/sbin/opensips[25988]:
 ERROR:acc:acc_aaa_request: failed to add Source-IP, 13


 And I also check table radacct in mysql database, no records are inserted
 into it.

I think this means an incorrect RADIUS dictionary. You should verify 
that the extra attributes you have defined are present there.

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] [New] Probing for drouting module

2010-02-19 Thread Andrew Pogrebennyk
Bogdan-Andrei Iancu wrote:
 and the mysql format is in scripts/mysql/drouting-create.sql

That's good news! Is there any chance of backporting this to 1.6 branch?

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] [New] Probing for drouting module

2010-02-19 Thread Andrew Pogrebennyk
Bogdan,

On 20.02.2010 00:41, Bogdan-Andrei Iancu wrote:
 It will be as soon as it will prove its stability in trunk...
 
 So tester are welcome  :) 

OK cool.

 Regards,
 Bogdan
 
 PS: Andrew, have you tried the CANCEL patch?

Not yet - will do this on Monday! Thank you.

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Query regarding Rtp Proxy opensips

2010-02-04 Thread Andrew Pogrebennyk
On 28.01.2010 11:07, Indiver wrote:
 I forgot to mention that files are not storing by callee or caller number.
 Moreover it is taking its own unique caller id. How to over come this in
 order to modify the recording file name as callee-caller and time stamp
 format.

File names are created using template: 
${callid}=${tag}.${direction}.${pstype}, where $direction = 'a' or 
'o', $pstype = 'rtp' or 'rtcp'. See rtpp_record.c and functions ropen() 
and rwrite().

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Query regarding Rtp Proxy opensips

2010-02-04 Thread Andrew Pogrebennyk
On 29.01.2010 11:29, Bogdan-Andrei Iancu wrote:
 I doubt you can change that as RTPproxy is not decoding the RTP stream -
 as the name says, the tool is only RTP aware, so cannot interpret the
 content. But I guess you can google for some other audio tools to help
 mixing the 2 streams.

Check this page: http://www.rtpproxy.org/wiki/RTPproxy/FAQ
I didn't try the rtpbreak/sox approach though. We are using proprietary 
tool here. I think that sox doesn't decode the g723 and g729 codecs.

One thing to keep in mind is that the RTP headers are not written in the 
platform-independent format, so expect they be decoded only on the same 
platform as the one that created the recording.

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] BYE - 404 not here

2010-02-04 Thread Andrew Pogrebennyk
On 04.02.2010 12:56, Max Mühlbronner wrote:
 But if the call is established and the callee hangs up, the BYE is not
 received by the original calling side so it stays connected.
 My opensips knowledge is still very basic, so please excuse if it is
 some dumb routing mistake made by me.

I suppose you have a problem with routing in-dialog requests. Please 
attach your opensips.cfg.

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] ping gateways in lcr or drouting?

2010-02-04 Thread Andrew Pogrebennyk
Bogdan-Andrei Iancu wrote:
 None of them do support pinging to GW, but I guess it will be a nice 
 feature for DR..

Bogdan,
Another nice feature would be to add a pseudo-variable to do_routing() 
to take caller's URI from. LCR module already can do that. Probably I 
will come up with a patch for drouting. Thank you.

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Bulding OpenSIPS v1.6.1-notls on 64 bit machine

2010-02-02 Thread Andrew Pogrebennyk
On 02.02.2010 16:10, Steven C. Blair wrote:
   I'm trying to build a fresh copy of OpenSIPS v1.6.1-notls on a 64 bit RH 
 system and experiencing some path issues when running opensipsdbctl create. 
 It seems some scripts exist in /usr/local/lib64/opensips/ and some in 
 /usr/local/src/apps/opensips-1.6.1-notls/scripts/. Is there a suggested way 
 to resolve this different so the database build script will work?

Steven,
You should provide the exact console output that shows what happens. 
Personally I and many people here are using 1.6.1 on 64 bit machines.

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] How to limit channel on bunch of called DIDs?

2010-01-25 Thread Andrew Pogrebennyk
Bogdan-Andrei Iancu wrote:
 Hi Andrew,
 
 It will be a bit tricky (depending on your approach) as 
 set_dlg_profile() does not accept variables for the name of the profile 
 - so , you need to use a profile with values where the value is the 
 name of the group.

Bogdan,
It already seems to work this way: first do avp_db_query(select grp 
from grp where username='$fU', $avp(s:group));
then use group name as uuid key in usr_preferences table to get the max 
number of allowed simultaneous calls per group;
if it's still above the profile size, insert dialog into caller profile, 
where the value is the $avp(s:group).
Thank you.

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] How to limit channel on bunch of called DIDs?

2010-01-21 Thread Andrew Pogrebennyk
I'm facing the same task now - limit the number of concurrent calls per 
group of accounts rather than a single number. I'm thinking of using the 
group module to organize numbers into groups with group module, then 
using get_user_group() to get group id and comparing the profile size 
with concurrent calls limit set for this group in usr_preferences table. 
I'd probably hack the get_user_group() function to return the group name 
instead of id for convenience reason, though.

Bogdan-Andrei Iancu wrote:
 Hi,
 
 you do not need any loop - just set as key for profiling the DID 
 number and add to that profile the calls related to that DID.
 
 Regards,
 Bogdan
 
 Johnson Pajayat wrote:
 Hi Bogdan,

 I was able to implement the channel limiting on one DID by using a 
 variable instead of AVP and replacing all instances of $tU to $rU. 
 Now, I want to limit the channels to a set of DIDs and I'm thinking of 
 implementing a while loop and counter in order to achieve it. Is 
 this an efficient way of doing the limiting on a set of DIDs? One 
 problem I can think with the while loop and counter will be how to 
 deduct those calls that were already hung up by the caller. Again, 
 inputs will be greatly appreciated.

 Thank you very much.


-- 
Sincerely,
Andrew Pogrebennyk


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] ping gateways in lcr or drouting?

2010-01-21 Thread Andrew Pogrebennyk
Hi,
Is there any feature in drouting or lcr module to stop selecting a 
failing gw for a particular amount of time? It would suffice to have a 
ping mechanism or alternatively, mark the gateway as defunct in the 
failure_route. I was thinking pinging mechanism is present at least in 
lcr, but right now I see it only in dispatcher module.

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] multiple Via headers separated by comma

2009-12-21 Thread Andrew Pogrebennyk
Josip Djuricic wrote:
 Transaction is not matched if request is sent with 2 or more multiline via
 headers and response is received with via header in one line separated by
 comma?

Josip,
This is absolutely legal if multiple values are combined in one line 
separated by comma. Ccheck RFC 3261 for multiple header field values 
combining.

Section 7.3.
[H4.2] also specifies that multiple header fields of the same field
name whose value is a comma-separated list can be combined into one
header field.  That applies to SIP as well, but the specific rule is
different because of the different grammars.  Specifically, any SIP
header whose grammar is of the form

   header  =  header-name HCOLON header-value *(COMMA header-value)

allows for combining header fields of the same name into a comma-
separated list.  The Contact header field allows a comma-separated
list unless the header field value is *.

Response is matched to request using branch parameter from uppermost Via 
header, so I don't know why RFC compliant implementation would have 
problems with response matching when Via header is combined.

-- 
Sincerely,
Andrew Pogrebennyk


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Avpops failure route

2009-12-12 Thread Andrew Pogrebennyk
Hi,
Perhaps someone could chime in on this..

Andrew Pogrebennyk wrote:
 Bogdan,
 You are correct. But the thing is that when fr_inv_timer hits, OpenSIPS 
 (prematurely) sends INVITE on the next branch and only after that 
 CANCELs the previous one. And if the gateway receives different branch 
 on transaction to which no final reply has been sent yet - it can merge 
 the requests. Let me know if you need the traces, but I've found this 
 behavior to be consistent in the versions 1.3.2 - 1.5.3.
 
 Another thing I've found is that OpenSIPS resets the fr_timer in 
 retransmission_handler() if no provisional response to INVITE has been 
 received, or retransmission_handler() seems to affect the fr_timer somehow.
 
 Here we see that it forwards the INVITE and sets FR_TIMER as per script:

-- 
Sincerely,
Andrew Pogrebennyk
PortaOne, Inc., QA Engineer
andrew.pogreben...@portaone.com
Tel: +1-866-SIP VOIP (+1 866 747 8647) ext. 7133

Meet us at ITEXPO East 2010
Miami Beach Convention Center
January 21-22, Booth 424

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Avpops failure route

2009-12-06 Thread Andrew Pogrebennyk
/opensips[16128]: 
DBG:tm:timer_routine: timer routine:0,tl=0x28701a34 next=0x2870199c, 
timeout=92
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: 
DBG:tm:final_response_handler: stop retr. and send CANCEL (0x287017b8)
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: 
DBG:tm:t_should_relay_response: T_code=183, new_code=408
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: 
DBG:tm:t_pick_branch: picked branch 1, code 408
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: 
DBG:tm:is_3263_failure: dns-failover test: branch=1, last_recv=408, flags=1
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: 
DBG:tm:t_should_relay_response: trying DNS-based failover
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: 
DBG:tm:t_check_status: checked status is 408
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: 
DBG:avpops:ops_pushto_avp: 1 avps were processed
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: DBG:tm:t_check: 
start=0x287017b8
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: DBG:tm:t_check: 
transaction already found!
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: 
DBG:tm:pv_get_tm_reply_code: reply code is 408
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: forwarded on 408 
to: sip:400[...skipped@a.b.c.d
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]:  1 avps were removed
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: 
DBG:core:pv_get_dsturi: no destination URI
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: Request leaving 
server, D-URI='null' - M=INVITE RURI=sip:400[...skipped...]
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: 
DBG:core:check_via_address: params a.b.c.d, a.b.c.d, 0
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: DBG:tm:set_timer: 
relative timeout is 50
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: DBG:tm:set_timer: 
calling insert_timer_unsafe: timeout=50, final value=9250
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: 
DBG:tm:insert_timer_unsafe: [4]: 0x28701b2c (9250)
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: 
DBG:tm:_set_fr_retr: FR_TIMER = 20
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: DBG:tm:set_timer: 
relative timeout is 20
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: DBG:tm:set_timer: 
calling insert_timer_unsafe: timeout=20, final value=112
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: 
DBG:tm:insert_timer_unsafe: [0]: 0x28701b48 (112)
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: 
DBG:tm:relay_reply: branch=1, save=1, relay=-1
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: 
DBG:tm:final_response_handler: done
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16128]: 
DBG:tm:timer_routine: timer routine:0,tl=0x2870199c next=0x0, timeout=92
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16127]: 
DBG:core:parse_msg: SIP Reply  (status):
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16127]: 
DBG:core:parse_msg:  version: SIP/2.0
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16127]: 
DBG:core:parse_msg:  status:  100
Dec  6 22:22:32 sip2 /usr/local/sbin/opensips[16127]: 
DBG:core:parse_msg:  reason:  Trying

Thank you.

-- 
Sincerely,
Andrew Pogrebennyk


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Avpops failure route

2009-11-30 Thread Andrew Pogrebennyk
Hello,

I have a similar setup. It could be that you just need to call 
append_branch() somewhere in the failure_route[3], unless you do it in 
route[4]. At least it works for me.

However I have faced another problem that you can't use the same 
gateway/UA several times as a target for sequential forwarding, since 
INVITEs to different targets are part of the same dialog, besides 
OpenSIPS sends new INVITE a few ms prior to canceling previous branch 
(well, I'm about to submit it as a bug). I thought you could have some 
clue about it since I see you are also using one IP address. I have 
written about it here:
http://www.mail-archive.com/users@lists.opensips.org/msg07999.html
but Bogdan didn't reply yet.

Andrew

Indiver wrote:
 hi bodgan,
 
 Thanks for your reply. I made some changes and call is now going to
 destination. But when no answer or busy it is not going to failure route.
 here are the changes i did.
 
 
 #unconditional call forward
if(avp_db_load($ruri/username,$avp(s:callfwd))) 
{
 avp_pushto($ruri, $avp(s:callfwd));
 avp_print(); 
 route(4);
 exit;
 
 }
 
#fwd on busy
 
 if (avp_db_load($ruri/username, $avp(s:fwdbusy))) { 
 if (!avp_check($avp(s:fwdbusy), eq/$ruri/i)) { 
   setflag(26);
 };
   };
 
 fwd on noanswer
 
   if (avp_db_load($ruri/username, $avp(s:fwdnoanswer))) { 
 if (!avp_check($avp(s:fwdnoanswer), eq/$ruri/i)) { 
   setflag(27);
 };
   };
 t_on_failure(3);
 
 #Failure Route#
 
 failure_route[3]
 {
 
  if (isflagset(26)  t_check_status(486)) { 
 if (avp_pushto($ruri,$avp(s:fwdbusy))) {
   avp_delete($avp(s:fwdbusy));
   resetflag(26);
   route(4);
   exit;
 };
   };
 
   if (isflagset(27)  t_check_status(408)  t_check_status(487)) { 
 if (avp_pushto($ruri, $avp(s:fwdnoanswer))) { 
   avp_delete($avp(s:fwdnoanswer));
   resetflag(27);
   route(4); 
   exit;
 };
   };
 
 It does not going to failure route and just hanging up!


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Problem with prefix() during call forwarding

2009-11-24 Thread Andrew Pogrebennyk
I have put b2bua between OpenSIPS and Cisco, but still no luck. The 
point here is that when fr_inv_timer hits, OpenSIPS prematurely sends 
INVITE per the next branch and only after that CANCELs the previous one. 
I don't think this is the correct behavior actually, and there was a 
similar issue mentioned in the Kamailio mailing list: 
http://lists.kamailio.org/pipermail/devel/2009-May/018982.html
If I can make OpenSIPS to wait for the fist branch to be canceled, I 
will invent something in the b2bua to make it finally work. However I 
understand that in general serial forking to one destination won't work.

Andrew Pogrebennyk wrote:
 Bogdan,
 
 Thanks. I'm using 1.5.3. I sort of got stuck with this serial forking 
 scenario. I mean, OpenSIPS does what is supposed to do. The problems is 
 the call needs to be sent to (and is originated by) the Cisco AS5300. 
 When one destination fails OpenSIPS sends the call to the next 
 destination, but since new INVITE is part of the same dialog for 
 OpenSIPS is carries the same Call-ID and From tag the Cisco gets 
 confused and sends 482 Loop Detected or 500 Internal Server Error. 
 Perhaps delaying new INVITE by a few ms for the Cisco to invalidate the 
 call state would have helped, but I can't find my way around this.
 
 Regards,
 Andrew

-- 
Sincerely,
Andrew Pogrebennyk


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Problem with prefix() during call forwarding

2009-11-22 Thread Andrew Pogrebennyk
Bogdan,

Thanks. I'm using 1.5.3. I sort of got stuck with this serial forking 
scenario. I mean, OpenSIPS does what is supposed to do. The problems is 
the call needs to be sent to (and is originated by) the Cisco AS5300. 
When one destination fails OpenSIPS sends the call to the next 
destination, but since new INVITE is part of the same dialog for 
OpenSIPS is carries the same Call-ID and From tag the Cisco gets 
confused and sends 482 Loop Detected or 500 Internal Server Error. 
Perhaps delaying new INVITE by a few ms for the Cisco to invalidate the 
call state would have helped, but I can't find my way around this.

Regards,
Andrew

Bogdan-Andrei Iancu wrote:
 Hi Andrew,
 
 Noticed you fixed the problem, but here are some ideas/questions:
 
 1) what version on opensips do you use?
 
 2) keep in mind that all the changes you do before creating the 
 transaction (which is typically done by the first t_relay()) are 
 inherited by all the following branched (you create via failure route). 
 If you want to do changes to affect only a specific branch, you should 
 use the onbranch route (see 
 http://www.opensips.org/Resources/DocsCoreRoutes#toc2)
 
 Regards,
 Bogdan

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Problem with prefix() during call forwarding

2009-11-12 Thread Andrew Pogrebennyk
Hi,
I'm trying to put together some configuration for unconditional call 
forwarding. The carrier requires me to send the call with prefix 400 
in R-URI. Here are the relevant routes:

route[6]
{
 if(avp_db_load($ru/username,$avp(s:callfwd))) {
 avp_pushto($ru, $avp(s:callfwd));
 xlog(L_INFO, forwarded to: $avp(s:callfwd));
 avp_delete($avp(s:callfwd));
 $avp(i:25) = 20;
 }
 route(7);
}

route[7]
{
prefix(400);
rewritehost(XX.YY.ZZ.WW);
t_on_failure(2);
xlog(L_INFO, Request leaving server, D-URI='$du' - M=$rm RURI=$ru 
F=$fu T=$tu IP=$si ID=$ci\n);
t_relay(XX.YY.ZZ.WW:5060);
exit;
}

failure_route[2]
{
 # forward on busy
 if(t_check_status((486)|(408))  avp_pushto($ru, 
$avp(s:callfwd))) {
 append_branch();
 xlog(forwarded on $T_reply_code to: $avp(s:callfwd));
 avp_pushto($du, $avp(s:callfwd));
 avp_delete($avp(s:callfwd));
 $avp(i:25) = 20;
 route(7);
 }
}

The problem is that while the call is sent to the first call forward 
destination correctly (with prefix 400 in R-URI), it goes to the next 
destination (triggered from failure_route) without the prefix in R-URI! 
There are the following messages in the log file:

Nov 12 21:12:00 sip2 /usr/local/sbin/openser[52971]: forwarded on 408
to: sip:89151793...@xx.yy.zz.ww
Nov 12 21:12:00 sip2 /usr/local/sbin/openser[52971]:  1 avps were removed
Nov 12 21:12:00 sip2 /usr/local/sbin/openser[52971]:
DBG:core:pv_get_dsturi: no destination URI
Nov 12 21:12:00 sip2 /usr/local/sbin/openser[52971]: Request leaving
server, D-URI='null' - M=INVITE RURI=sip:40089151793...@xx.yy.zz.ww
F=sip:84957978...@xx.yy.zz.ww T=sip:4953801...@aa.bb.cc.dd
IP=XX.YY.ZZ.WW id=470bed43-cece11de-b158f4a9-da974...@xx.yy.zz.ww


Despite R-URI appears with 400, it is sent without the prefix as I've 
confirmed by the trace.

That no destination URI line looked suspicious to me, in fact I would 
expect that prefix() handles destination URI as well. I thought that 
could be the case so I've added explicit $du = $ru; after prefix and 
rewritehost. D-URI looks fine now, but it is still sent on the wire 
without 400:

ov 12 21:59:29 sip2 /usr/local/sbin/openser[53183]: forwarded on 408 to: 
sip:89165438...@xx.yy.zz.ww
Nov 12 21:59:29 sip2 /usr/local/sbin/openser[53183]: 
DBG:avpops:ops_pushto_avp: 1 avps were processed
Nov 12 21:59:29 sip2 /usr/local/sbin/openser[53183]:  1 avps were removed
Nov 12 21:59:29 sip2 /usr/local/sbin/openser[53183]: Request leaving 
server, D-URI='sip:40089165438...@xx.yy.zz.ww' - M=INVITE 
RURI=sip:40089165438...@xx.yy.zz.ww F=sip:84957978...@xx.yy.zz.ww 
T=sip:4953801...@aa.bb.cc.dd IP=XX.YY.ZZ.WW 
id=e9c3fa8b-ced411de-b59ef4a9-da974...@xx.yy.zz.ww

What is the problem?

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Problem with prefix() during call forwarding

2009-11-12 Thread Andrew Pogrebennyk
Andrew Pogrebennyk wrote:
 Nov 12 21:59:29 sip2 /usr/local/sbin/openser[53183]: Request leaving 
 server, D-URI='sip:40089165438...@xx.yy.zz.ww' - M=INVITE 
 RURI=sip:40089165438...@xx.yy.zz.ww F=sip:84957978...@xx.yy.zz.ww 
 T=sip:4953801...@aa.bb.cc.dd IP=XX.YY.ZZ.WW 
 id=e9c3fa8b-ced411de-b59ef4a9-da974...@xx.yy.zz.ww

Here is the relevant piece from ngrep:

21:59:29.328353 IP (tos 0x10, ttl 64, id 20061, offset 0, flags [none], 
proto UDP (17), length 1280) AA.BB.CC.DD.5060  XX.YY.ZZ.WW .5060: SIP, 
length: 1252
 INVITE sip:89165438...@xx.yy.zz.ww  SIP/2.0
[...]

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Problem with prefix() during call forwarding

2009-11-12 Thread Andrew Pogrebennyk
Andrew Pogrebennyk wrote:
 failure_route[2]
 {
  # forward on busy
  if(t_check_status((486)|(408))  avp_pushto($ru, 
 $avp(s:callfwd))) {
  append_branch();

I have fixed my problem, of course I had to use the append_branch() 
after prefix() in the script.

  xlog(forwarded on $T_reply_code to: $avp(s:callfwd));
  avp_pushto($du, $avp(s:callfwd));

This $du modification was actually an artifact left from one of my 
tests, I didn't really mean to modify the destination URI there :)
Thanks.

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] drouting questions: tech-prefixes, SRV lookup

2009-11-11 Thread Andrew Pogrebennyk
Hi,
I'm going to try switching from lcr to drouting so I've got two 
questions. Firstly, I'm a bit puzzled with what to do with tech 
prefixes. I know I can't define a prefix which contains special 
characters as # or *. I understand why it is done so, but in real world 
the numeric part of the tech prefix happens to overlap with some 
destination and sometimes this is beyond your control. I'm thinking of 
some workaround, such as using s.substr or s.select and putting the 
result in ruri_avp. Anyone tried to put it to work?

Another thing, I've noticed that in the dr_gateways table 'address' 
column is varchar.  Could this be used to put the DNS/SRV domain name 
there for SRV lookup? As far as I can see the drouting does not cache 
the IP addresses for destination at startup so I will get the domain 
name in the R-URI and OpenSIPS will be perfectly able to resolve it, but 
anyway I'd like to confirm this. Thanks.

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] drouting and regular expression

2009-11-08 Thread Andrew Pogrebennyk
Airton Kuada wrote:
 I User's module lcr and I'm testing the module drouting to perform 
 the migration. However, I am trying to use regular expressions ( '^ 
 413,312 [45]') in the column prefix of dr_rules table and is failing. 
 Can I use regular expression in this column? If i can not, what better 
 way to write the route expression?

Hello,
I was reading through the drouting threads when I spotted your 
unanswered question. Drouting does not support regexps (and only digits 
are allowed) as all the routing rules are kept in a tree (by prefix) to 
enhance the searching and reduce the time to find the matching rule.
Couldn't you reword your routing rules without the regexps?

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] New Release: OpensSIPS-CP 2.0

2009-10-30 Thread Andrew Pogrebennyk
Iulia Bublea wrote:
 Hello,
 
 
 The release 3.0 for OpenSIPS Control Panel comes to support the lastest 
 release of OpenSIPS Server, OpenSIPS 1.6.
[..skipped..]

Thanks for the good news. But I am confused, the email subject reads 2.0 
and the website has both. So is it 2.0 or 3.0?

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] delay 200 OK in opensips for pre-configured interval

2009-08-31 Thread Andrew Pogrebennyk
Hi,

I am looking for the ability to send media backward before a call is 
established, allowing the remote side to send some DTMF before a call is 
established. For that purpose, is it possible to delay 200 OK on 
OpenSIPS for a pre-configured interval?

So far I have considered the b2bua module, embedding the execution of 
Perl function with perl.so and some alternatives like SEMS and its 
ann_b2b application from iptel or sippy b2bua but found nothing that 
allow me do this without extra considerable development effort.

Sure it would be better and more correct to implement this logic on the 
remote side, but for some reason this is not an option. Any ideas?

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] limiting the number of gateways tried in lcr module

2009-05-28 Thread Andrew Pogrebennyk
Hello,

How do I limit the number of gateways tried in lcr module? Say, try only 
2 (or 3, 4) gateways even if there are 5 matching gateways in the database?

I can't do that by using the script variable because failure route is 
reenterable and variable doesn't keep its value between entering. I also 
couldn't achieve that by using AVPs. Any ideas?

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] limiting the number of gateways tried in lcr module

2009-05-28 Thread Andrew Pogrebennyk
Brett Nemeroff wrote:
 You should be able to track this with avps. What version are you running? I
 know that in at least the newer versions of opensips, this
 is definitely supported:http://www.opensips.org/Resources/DocsCoreVar14
 The AVPS will be visible in all routes where any message (reply or request)
 of the transaction will be processed - branch_route , failure_route,
 onreply_route (for this last route you need to enable the TM parameter *
 onreply_avp_mode*).

Thanks. I don't have the config or the logs at hand at this moment but I 
tried something like this yesterday:

failure_route[1] {
if (!isflagset(31)) {
$avp(i:500) = 1; # Initialize counter of failed attempts
setflag(31);
} else {
$avp(i:500) = $avp(i:500) + 1; # OR:
# avp_op($avp(i:500), add/1);
}
if ($avp(i:500)  2) {
t_reply(503, Couldn't complete the call);
exit;
}
if (next_gw()) {
t_on_failure(1);
t_relay();
} else {
t_reply(503, No gateways);
exit;
};
}

As a result of incrementing AVP variable, no matter which way, the 
OpenSIPS sends out some junk and then crashes... I'm using 1.4.4.

-- 
Sincerely,
Andrew Pogrebennyk
PortaOne, Inc., QA Engineer
andrew.pogreben...@portaone.com
Tel: +1-866-SIP VOIP (+1 866 747 8647) ext. 7133

Meet us on June 1-3 at ITW, Booth 802
Marriott Wardman Park Hotel, Washington, DC
http://www.internationaltelecomsweek.com/

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] limiting the number of gateways tried in lcr module

2009-05-28 Thread Andrew Pogrebennyk
Thanks for your input, Brett. I tried to initialize the counter from the 
main route block, but it didn't work - somehow I ended up with rURI in 
$avp(i:500). Then I rewrote the failure_route exactly like in the 
example I have provided earlier - and it worked like a magic. Previously 
I've had the same pieces of logic, just written in a different way, so I 
don't know what was the problem with it. Anyway I'm happy with the way 
it works now. In case anyone wonders, here is my working failure_route:

failure_route[1] {
 # -
 # Failover to next gateway if any
 # -
if (!isflagset(31)) {
$avp(i:500) = 1; # Initialize counter of failed attempts
setflag(31);
} else {
$avp(i:500) = $avp(i:500) + 1; # OR:
# avp_op($avp(i:500), add/1);
}
xlog(L_INFO, - Made $avp(i:500) failed attempts\n);
if (t_check_status(403)) {
xlog(L_INFO, - Got 403 response; no more gateways 
will be tried\n);
t_reply(403, Forbidden);
exit;
}
if ($avp(i:500) = 2) { # limit on the search depth is set here
xlog(L_INFO, - Didn't get positive response from 
two gateways; giving up\n);
t_reply(503, Couldn't complete the call);
exit;
}
if (next_gw()) {
t_on_failure(1);
t_relay();
} else {
t_reply(503, No gateways);
exit;
};
}

Brett Nemeroff wrote:
 I don't entirely remember the way the arming of the flags works and how 
 they persist across failure_routes. Maybe someone can comment on that?
 
 Instead of using flags, call:
$avp(i:500) = 1; # Initialize counter of failed attempts
 
 from your main route block, before failure route is called. 
 
 Let us know how that works for you..
 -Brett

-- 
Sincerely,
Andrew Pogrebennyk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users