Re: [OpenSIPS-Users] New MediaProxy release 2.3.3 (amd64)

2009-04-08 Thread Gavin Henry
2009/4/8 Adrian Georgescu :
> Hello,
>
> amd64 packages have been uploaded to the repository.
>
> To upgrade your debian installation for 64 bit architectures:
>
> apt-get update
> apt-get install mediaproxy-dispatcher mediaproxy-relay mediaproxy-web-
> sessions
>

pbx:/etc/mediaproxy/tls# apt-get install mediaproxy-dispatcher
mediaproxy-relay mediaproxy-web-sessions
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following extra packages will be installed:
  mediaproxy-common
The following NEW packages will be installed
  mediaproxy-common mediaproxy-dispatcher mediaproxy-relay
mediaproxy-web-sessions
0 upgraded, 4 newly installed, 0 to remove and 0 not upgraded.
Need to get 124kB/200kB of archives.
After this operation, 942kB of additional disk space will be used.
Do you want to continue [Y/n]? y
Get: 1 http://ag-projects.com unstable/main mediaproxy-dispatcher 2.3.3 [15.6kB]
Get: 2 http://ag-projects.com unstable/main mediaproxy-relay 2.3.3 [15.7kB]
Get: 3 http://ag-projects.com unstable/main mediaproxy-web-sessions
2.3.3 [92.7kB]
Fetched 124kB in 1s (97.3kB/s)
Selecting previously deselected package mediaproxy-common.
(Reading database ... 26719 files and directories currently installed.)
Unpacking mediaproxy-common (from .../mediaproxy-common_2.3.3_amd64.deb) ...
Selecting previously deselected package mediaproxy-dispatcher.
Unpacking mediaproxy-dispatcher (from
.../mediaproxy-dispatcher_2.3.3_all.deb) ...
dpkg: error processing
/var/cache/apt/archives/mediaproxy-dispatcher_2.3.3_all.deb
(--unpack):
 trying to overwrite `/usr/bin/media-dispatcher', which is also in
package mediaproxy-common
Selecting previously deselected package mediaproxy-relay.
Unpacking mediaproxy-relay (from .../mediaproxy-relay_2.3.3_all.deb) ...
dpkg: error processing
/var/cache/apt/archives/mediaproxy-relay_2.3.3_all.deb (--unpack):
 trying to overwrite `/usr/bin/media-relay', which is also in package
mediaproxy-common
Selecting previously deselected package mediaproxy-web-sessions.
Unpacking mediaproxy-web-sessions (from
.../mediaproxy-web-sessions_2.3.3_all.deb) ...
Errors were encountered while processing:
 /var/cache/apt/archives/mediaproxy-dispatcher_2.3.3_all.deb
 /var/cache/apt/archives/mediaproxy-relay_2.3.3_all.deb
E: Sub-process /usr/bin/dpkg returned an error code (1)

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] New MediaProxy release 2.3.3 (amd64)

2009-04-08 Thread Gavin Henry
2009/4/8 Jeff Pyle :
> And trying to create the package from source gives the following error:
>
> Now signing changes and any dsc files...
>  signfile mediaproxy_2.3.3.dsc Dan Pascu 
> gpg: skipped "Dan Pascu ": secret key not available
> gpg: [stdin]: clearsign failed: secret key not available
> debsign: gpg error occurred!  Aborting
> debuild: fatal error at line 1250:
> running debsign failed

The INSTALL guide mentions this and that it's ok due to you not having
the signing key. You'll find the deb in the ../ directory.

Cheers.

-- 
http://www.suretecsystems.com/services/openldap/

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] MySQl configuration for OpenSIPS problem

2009-05-13 Thread Gavin Henry
Check in your source dir.

On 13/05/2009, Chris Robson  wrote:
>
> When trying to create a MySQL database for OpenSIPS, the following error
> occurs:
>
> # /usr/local/sbin/opensipsdbctl create
> /usr/local/sbin/opensipsdbctl: line 251: opensips_create: command not found
>
> Installation system: Fedora Core 10
> OpenSIPS is compiled from source.
> List of opensips files in /usr/local tree is:
>
> # ls /usr/local/lib/opensips/opensipsctl
> dbtextdb opensipsctl.dbtext  opensipsctl.sqlbase
> opensipsdbctl.dbtext
> opensipsctl.base opensipsctl.fifoopensipsctl.unixsock
> opensipsdbctl.mysql
> opensipsctl.ctlbase  opensipsctl.mysql   opensipsdbctl.base
>
> # ls /usr/local/sbin
> opensips  opensipsctl  opensipsdbctl  opensipsunix  osipsconsole
>
> # ls /usr/local/etc/opensips/
> dictionary.radius  openserctlrc  openser.cfgopensips.cfg
> opensipsctlrc  osipsconsolerc
>
> ThanksChris
>
>
>
> _
> Insert movie times and more without leaving Hotmail®.
> http://windowslive.com/Tutorial/Hotmail/QuickAdd?ocid=TXT_TAGLM_WL_HM_Tutorial_QuickAdd1_052009

-- 
Sent from my mobile device

http://www.suretecsystems.com/services/openldap/

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Can't register in debug mode?

2009-05-13 Thread Gavin Henry
Hi all,

Using the defatult config I can't seem to register, but as soon as I
start in normal forking mode I can.

Is this due to failing back to one interface, probably localhost?

If I set a listen= does that get honoured? Will test shortly.

Thanks.

-- 
Sent from my mobile device

http://www.suretecsystems.com/services/openldap/

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] MySQl configuration for OpenSIPS problem

2009-05-13 Thread Gavin Henry
Soor,y I meant to say look in scripts/opensipsdbctl.mysql

2009/5/13 Chris Robson :
>
> opensips_create seems to be defined in the file osipsconsole.  What I dont
> understand is why its defined there and not in opensipsdbctl or why it isnt
> run by opensipsdbctl.  Should I be doing something prior to running
> "opensipsdbctl create"?
>
> thankschris
>
>> Date: Wed, 13 May 2009 20:04:45 +0100
>> Subject: Re: [OpenSIPS-Users] MySQl configuration for OpenSIPS problem
>> From: gavin.he...@gmail.com
>> To: clr1...@hotmail.com; users@lists.opensips.org
>>
>> Check in your source dir.
>>
>> On 13/05/2009, Chris Robson  wrote:
>> >
>> > When trying to create a MySQL database for OpenSIPS, the following error
>> > occurs:
>> >
>> > # /usr/local/sbin/opensipsdbctl create
>> > /usr/local/sbin/opensipsdbctl: line 251: opensips_create: command not
>> > found
>> >
>> > Installation system: Fedora Core 10
>> > OpenSIPS is compiled from source.
>> > List of opensips files in /usr/local tree is:
>> >
>> > # ls /usr/local/lib/opensips/opensipsctl
>> > dbtextdb opensipsctl.dbtext opensipsctl.sqlbase
>> > opensipsdbctl.dbtext
>> > opensipsctl.base opensipsctl.fifo opensipsctl.unixsock
>> > opensipsdbctl.mysql
>> > opensipsctl.ctlbase opensipsctl.mysql opensipsdbctl.base
>> >
>> > # ls /usr/local/sbin
>> > opensips opensipsctl opensipsdbctl opensipsunix osipsconsole
>> >
>> > # ls /usr/local/etc/opensips/
>> > dictionary.radius openserctlrc openser.cfg opensips.cfg
>> > opensipsctlrc osipsconsolerc
>> >
>> > ThanksChris
>> >
>> >
>> >
>> > _
>> > Insert movie times and more without leaving Hotmail®.
>> >
>> > http://windowslive.com/Tutorial/Hotmail/QuickAdd?ocid=TXT_TAGLM_WL_HM_Tutorial_QuickAdd1_052009
>>
>> --
>> Sent from my mobile device
>>
>> http://www.suretecsystems.com/services/openldap/
>
> 
> Hotmail® has ever-growing storage! Don’t worry about storage limits. Check
> it out.



-- 
http://www.suretecsystems.com/services/openldap/

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] about OpenSIPS console

2009-05-15 Thread Gavin Henry
Hi,

I would like to see 'use strict' and 'use warnings' uncommented though! ;-)

It's a hefty script that can be turned into separate modules and libs
etc for easy maintenance. I've done a lot of Perl and it's not pretty.

For example, half of the script is setting variables and millions of
ifs (maybe a C coder writing Perl?).  Why not have Tiny::Config or
similar in there. Since there are already modules from CPAN needed,
why not use more and not reinvent the wheel?

I can provide more input later if of interest and some code.

Feel free to ignore me though as it all works and that's the point!

Cheers.

On 15/05/2009, Iulia Bublea  wrote:
> Hello,
>
> ?? ?? wrote:
>> Hello,
>>
>> What is the advantage of console ?
>>
> The console's advantage is that it facilitates OpensSIPS provisioning.
> You start the application and you get a prompt where you can run the
> available commands. There is the possibility of command history and also
> embedded help. Osipsconsole has merged all the files needed by
> opensipsctl in a single file which offers more portability. Due to this
> it can remotely provision OpenSIPS. It also adds the possibility of
> xmlrpc support and it is able to use different DB backends via the Perl
> Libaries.
>> Why old console (opensipsctl) still exist in 1.5.1 version ?
>>
> It just takes time to replace it completely.
>> /eb...@sip:/usr/local/src/opensips-1.5.1-notls/modules$ sudo find /
>> -name osipsconsole
>> /usr/local/src/opensips-1.5.1-notls/scripts/osipsconsole
>> */sbin/osipsconsole*
>> eb...@sip:/usr/local/src/opensips-1.5.1-notls/modules$ sudo find / -name
>> opensipsctl
>> /lib/opensips/opensipsctl
>> /usr/local/src/opensips-1.5.1-notls/scripts/opensipsctl
>> /*//sbin/opensipsctl/
>>
>> *If I want to use osipsconsole then I need to install perl and perl
>> modules ?
>>
>> * DBI
>> * DBD::mysql
>> * DBD::Pg
>> * DBD::Oracle
>> * BerkeleyDB
>> * Frontier::RPC2
>>
>>
> http://www.opensips.org/Resources/Install#toc2 - here is a link with the
> console's installation guide
>
>> If I'm using mysql backend then I should install DBI, DBD:mysql and
>> Frontier:RPC2. No need DBD::pg, DBD::Oracle and BerkeleyDB.  Is it ?
>>
> Yes, just DBI, DBD:mysql and Frontier:RPC2
>
>> If I wrong please drive me right way. Thank you.
>>
>> And sorry for my poor english.
>>
>> Sincerely,
>> Tseveendorj
>>
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
>>
> If there are any more issues don't hesitate to write.
>
> Regards,
> Iulia
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>

-- 
Sent from my mobile device

http://www.suretecsystems.com/services/openldap/

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Can't register in debug mode?

2009-05-16 Thread Gavin Henry
Thanks. Figurrd that out, but should have let others know by following up here.

Gavin.

On 16/05/2009, Bogdan-Andrei Iancu  wrote:
> Hi Gavin,
>
> if you set "forking=no", only on interface will be used for listening.
> IF many are defined , only the first will be used. So, maybe in your
> case, the 127.0.0.1 is found as first one (if no listen is explicitly
> defined).
>
> Check with "netstat -ualnp | grep opensips" .
>
> Regards,
> Bogdan
>
> Gavin Henry wrote:
>> Hi all,
>>
>> Using the defatult config I can't seem to register, but as soon as I
>> start in normal forking mode I can.
>>
>> Is this due to failing back to one interface, probably localhost?
>>
>> If I set a listen= does that get honoured? Will test shortly.
>>
>> Thanks.
>>
>>
>
>

-- 
Sent from my mobile device

http://www.suretecsystems.com/services/openldap/

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] New MediaProxy release 2.3.3

2009-05-17 Thread Gavin Henry
apt-get install python-application to 1.1.1 works for us on Debian
lenny building mediaproxy from source.

sylar:/usr/local/src/mediaproxy-2.3.4# media-dispatcher
Traceback (most recent call last):
  File "/usr/bin/media-dispatcher", line 32, in 
log.level.current = config_file.get_option("Dispatcher",
'log_level', default=log.level.DEBUG, type=datatypes.LogLevel)
AttributeError: 'module' object has no attribute 'level'


sylar:/usr/local/src/mediaproxy-2.3.4# media-relay
Traceback (most recent call last):
  File "/usr/bin/media-relay", line 36, in 
log.level.current = config_file.get_option("Relay", 'log_level',
default=log.level.DEBUG, type=datatypes.LogLevel)
AttributeError: 'module' object has no attribute 'level'

sylar:/usr/local/src/mediaproxy-2.3.4# apt-get install python-application
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following packages will be upgraded:
  python-application
1 upgraded, 0 newly installed, 0 to remove and 2 not upgraded.
Need to get 26.8kB of archives.
After this operation, 28.7kB of additional disk space will be used.
Get: 1 http://ag-projects.com testing/main python-application 1.1.1 [26.8kB]
Fetched 26.8kB in 1s (16.1kB/s)
(Reading database ... 42928 files and directories currently installed.)
Preparing to replace python-application 1.0.9-4 (using
.../python-application_1.1.1_all.deb) ...
Unpacking replacement python-application ...
Processing triggers for python-support ...
Setting up python-application (1.1.1) ...
Processing triggers for python-support ...


sylar:/usr/local/src/mediaproxy-2.3.4# /etc/init.d/mediaproxy-relay start
Starting MediaProxy relay: media-relay.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Realtime Integration Of Asterisk 1.4 With OpenSIPS 1.5.x

2009-05-19 Thread Gavin Henry
This has just appeared on voip-info via my Google Alerts. It will answer 
a *lot* of questions that appear on the list (I know it's for Kamailio, but 
will work at this point in time):

http://www.voip-info.org/wiki/view/Realtime+Integration+Of+Asterisk+1.4+With+Kamailio+1.5.x

Cheers.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] OpenSIPS-CP for admin, what for user provisioning?

2009-05-23 Thread Gavin Henry
Hi,

Couple of questions as I'm setting up OpenSIPS for a charity and need
to pick some off the shelf tools:

1. I've watched most of the great new vids for the cp and actually
installed it, but looks like only rtpproxy is supported? (will double
check)

2. What is the minimum opensips.cfg you need to drive everything from the cp?

3. What do you recommend for user prov and signup? SerMyAdmin is also
running, but I think that overlaps the OpenSIPS-cp?

4. Is the PostgreSQL driver as well tested as the MySQL one?

5. I would also like to put auth and DDI lookup in OpenLDAP. What are
your experiences of this?

6. Asterisk with res_config_ldap will be used for media as I maintain
it and wonder if there is a specific LDAP schema file for OpenSIPS?

7. Is CDRTool with Freeradius the way to go to track mins for audit purposes?

8. Should there be a seperate OpenSIPS instance for NAT and Media or
should the same server handle that?

9. I have the OpenSER book. Are the technologies and packages listed
in there still the best way to deploy a pure open source platform?

10. Can blacklists be in LDAP? I presume anything can as it's just a
lookup in a route workflow.

That's all for now ;-)

Thanks,

Gavin.

-- 
Sent from my mobile device

http://www.suretecsystems.com/services/openldap/

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Looking for an official debian maintainer

2009-05-25 Thread Gavin Henry
Who did the openser one?

On 25/05/2009, Bogdan-Andrei Iancu  wrote:
> Hi,
>
> If anyone knows an official debian maintainer willing to introduce the
> OpenSIPS debs into the main Debian tree, please let me know.
>
> Thanks and regards,
> Bogdan
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>

-- 
Sent from my mobile device

http://www.suretecsystems.com/services/openldap/

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS-CP for admin, what for user provisioning?

2009-05-25 Thread Gavin Henry
2009/5/25 Bogdan-Andrei Iancu :
> Hi Gavin,
>
> Gavin Henry wrote:
>>
>> Hi,
>>
>> Couple of questions as I'm setting up OpenSIPS for a charity and need
>> to pick some off the shelf tools:
>>
>> 1. I've watched most of the great new vids for the cp and actually
>> installed it, but looks like only rtpproxy is supported? (will double
>> check)
>>
>
> what you mean by "only" rtpproxy is supported?

I mean:

http://opensips-cp.sourceforge.net/screenshots/nathelper-db_list.jpg
http://opensips-cp.sourceforge.net/screenshots/nathelper-cache_list.jpg

I see no tabs for MediaProxy module config etc.

>>
>> 2. What is the minimum opensips.cfg you need to drive everything from the
>> cp?
>>
>
> well, normally you go the other way around - what functionality you need for
> your service?

I meant that do you just need some modules pointing OpenSIPS to MySQL and then
the control panel puts everything in there, or does the control panel
edit opensips.cfg?

You must need to bootstrap OpenSIPS so everything can be driven via the cp?

>>
>> 3. What do you recommend for user prov and signup? SerMyAdmin is also
>> running, but I think that overlaps the OpenSIPS-cp?
>>
>
> sermyadmin is good as it has the user provisioning part. You can use it for
> user and keep opensips CP for system provisioning

Ah, ok. That sounds good.

>>
>> 4. Is the PostgreSQL driver as well tested as the MySQL one?
>>
>
> there is no postgres support in openSIPS CP, but it will be available in
> matter of weeks.

Great.

>>
>> 5. I would also like to put auth and DDI lookup in OpenLDAP. What are
>> your experiences of this?
>>
>
> LDAP works fine with opensips (use for more than auth and DIDs) , but
> openSIPS CP has no support for LDAP.

Are there any plans for LDAP auth to login into the CP with roles? That
way you could just add some config for an admin group and junior admin
group LDAP lookup etc, for authentication to login.

>>
>> 6. Asterisk with res_config_ldap will be used for media as I maintain
>> it and wonder if there is a specific LDAP schema file for OpenSIPS?
>>
>
> you can use whatever scheme you want from openSIPS script - the LDAP
> interface allows you to push any kind of lookup

Ok, but no specific ones you've seen or can point me too? Don't want to have
to write one specifically. But yeah, will look at some RFCs and see if
there is anything.

>>
>> 7. Is CDRTool with Freeradius the way to go to track mins for audit
>> purposes?
>>
>
> it is a way of doing it, but not the only one

Of course, as always ;-)

>>
>> 8. Should there be a seperate OpenSIPS instance for NAT and Media or
>> should the same server handle that?
>>
>
> depends on what load you expect (number of subscribers and service
> complexity) - typically it is simpler to have a single instance.

OK. Right now I am just on chapter 4 of the book and have added MediaProxy into
the loop to test two uac behind the same NAT.

>>
>> 9. I have the OpenSER book. Are the technologies and packages listed
>> in there still the best way to deploy a pure open source platform?
>>
>
> 95% yes..some things improved, but the lines are still good.

OK, great. Read a lot about rtpproxy and mediaproxy, but I guess it just depends
on what you need (billing fixes). Maybe also depends if you're a Emacs
or Vi guy ;-)

>> 10. Can blacklists be in LDAP? I presume anything can as it's just a
>> lookup in a route workflow.
>>
>
> exactly.

Exactly. This really is SIP data munging. "OpenSIPS...Perl for SIP" ;-)

> Regards,
> Bogdan
>>
>> That's all for now ;-)
>>
>> Thanks,
>>
>> Gavin.
>>
>>
>
>



-- 
http://www.suretecsystems.com/services/openldap/

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Realtime Integration Of Asterisk 1.4 With OpenSIPS 1.5.x

2009-05-27 Thread Gavin Henry
This has just appeared on voip-info via my Google Alerts. It will answer 
a *lot* of questions that appear on the list (I know it's for Kamailio, but 
will work at this point in time):

http://www.voip-info.org/wiki/view/Realtime+Integration+Of+Asterisk+1.4+With+Kamailio+1.5.x

Cheers.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS-CP for admin, what for user provisioning?

2009-05-27 Thread Gavin Henry
2009/5/26 Dan Pascu :
> On Tuesday 26 May 2009, Gavin Henry wrote:
>> > 95% yes..some things improved, but the lines are still good.
>>
>> OK, great. Read a lot about rtpproxy and mediaproxy, but I guess it just
>> depends on what you need (billing fixes).
>
> I don't think that the information in the book still applies to mediaproxy.
> Openser (1.3) used mediaproxy version 1, which while being more flexible and
> having more features, was slower than rtpproxy.
>
> OpenSIPS however uses mediaproxy version 2, which is implemented differently,
> being redesigned and rewritten from ground up. While retaining and extending
> the feature set, mediaproxy 2 does forwarding of the media streams in kernel
> space using the Linux conntrack system, which makes it significantly faster
> than any other user space solution, because it completely avoids the most
> costly part of forwarding: copying the data from kernel space to user space
> and back.
>
> I suggest you read the mediaproxy 2 documentation: http://mediaproxy-ng.org/
> The site information is terse, being just an outline of the features, but the
> README contains all the details on the new architecture.

Thanks Dan. I have done, read all the lists and figured this part out myself ;-)

Does it use conntrack_sip?

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS-CP for admin, what for user provisioning?

2009-05-27 Thread Gavin Henry
2009/5/26 Bogdan-Andrei Iancu :
> Hi Gavin,
>
> Gavin Henry wrote:
>>
>> 2009/5/25 Bogdan-Andrei Iancu :
>>
>>>
>>> Hi Gavin,
>>>
>>> Gavin Henry wrote:
>>>
>>>>
>>>> Hi,
>>>>
>>>> Couple of questions as I'm setting up OpenSIPS for a charity and need
>>>> to pick some off the shelf tools:
>>>>
>>>> 1. I've watched most of the great new vids for the cp and actually
>>>> installed it, but looks like only rtpproxy is supported? (will double
>>>> check)
>>>>
>>>>
>>>
>>> what you mean by "only" rtpproxy is supported?
>>>
>>
>> I mean:
>>
>> http://opensips-cp.sourceforge.net/screenshots/nathelper-db_list.jpg
>> http://opensips-cp.sourceforge.net/screenshots/nathelper-cache_list.jpg
>>
>> I see no tabs for MediaProxy module config etc.
>>
>
> yes, OpenSIPS CP has RTPproxy support, but if someone is willing to write a
> new tool for CP to add MEdia Proxy support, why not :)

Ah, ok. Is there is reason for the preference?

>>>>
>>>> 2. What is the minimum opensips.cfg you need to drive everything from
>>>> the
>>>> cp?
>>>>
>>>>
>>>
>>> well, normally you go the other way around - what functionality you need
>>> for
>>> your service?
>>>
>>
>> I meant that do you just need some modules pointing OpenSIPS to MySQL and
>> then
>> the control panel puts everything in there, or does the control panel
>> edit opensips.cfg?
>>
>
> CP does not changes the cfg.
> How it actually works:
>   - cfg provides the routing logic
>   - CP (via DB) provides the routing data
>
> So, you put the logic (as script) in opensips.cfg and then use the CP to
> provision (at runtime) the data used by the script logic.

OK. Is there a way to drive it all via the DB?

>> You must need to bootstrap OpenSIPS so everything can be driven via the
>> cp?
>>
>
> Not really.

OK.

>>>>
>>>> 5. I would also like to put auth and DDI lookup in OpenLDAP. What are
>>>> your experiences of this?
>>>>
>>>>
>>>
>>> LDAP works fine with opensips (use for more than auth and DIDs) , but
>>> openSIPS CP has no support for LDAP.
>>>
>>
>> Are there any plans for LDAP auth to login into the CP with roles? That
>> way you could just add some config for an admin group and junior admin
>> group LDAP lookup etc, for authentication to login.
>>
>
> I think this kind of change is simple to do - so, if anybody comes across
> such a requirements, it should be really easy to change the auth part from
> the actual implementation.

OK.

>>>>
>>>> 6. Asterisk with res_config_ldap will be used for media as I maintain
>>>> it and wonder if there is a specific LDAP schema file for OpenSIPS?
>>>>
>>>>
>>>
>>> you can use whatever scheme you want from openSIPS script - the LDAP
>>> interface allows you to push any kind of lookup
>>>
>>
>> Ok, but no specific ones you've seen or can point me too? Don't want to
>> have
>> to write one specifically. But yeah, will look at some RFCs and see if
>> there is anything.
>>
>
> Has nothing to do with examples and RFCs ...See:
>   http://www.opensips.org/html/docs/modules/1.5.x/ldap.html#ldap-search-fn
>
> it like using ldapsearch command line.

Yes, OK. I meant looking for any RFC SIP ldap schemas.

>>>> 9. I have the OpenSER book. Are the technologies and packages listed
>>>> in there still the best way to deploy a pure open source platform?
>>>>
>>>>
>>>
>>> 95% yes..some things improved, but the lines are still good.
>>>
>>
>> OK, great. Read a lot about rtpproxy and mediaproxy, but I guess it just
>> depends
>> on what you need (billing fixes). Maybe also depends if you're a Emacs
>> or Vi guy ;-)
>>
>>
>
> yes, something like this :)

:-)


-- 
http://www.suretecsystems.com/services/openldap/

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS-CP for admin, what for user provisioning?

2009-05-28 Thread Gavin Henry
Sorry, of course. I meant just conntrack.

Thanks.

On 28/05/2009, Dan Pascu  wrote:
> On Wednesday 27 May 2009, Gavin Henry wrote:
>> Thanks Dan. I have done, read all the lists and figured this part out
>> myself
>> ;-)
>>
>> Does it use conntrack_sip?
>
> No. Why would it? It relays media not signaling. It uses generic conntrack
> rules with both SNAT and DNAT elements.
>
> --
> Dan
>

-- 
Sent from my mobile device

http://www.suretecsystems.com/services/openldap/

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS free webinars

2009-06-02 Thread Gavin Henry
Was there an annoucement for this? Shame I missed it!

On 02/06/2009, Bogdan-Andrei Iancu  wrote:
> Hi Tseveen,
>
> This is the first webinar, more other will come (with different topics)
> - just keep an eye on the web page.
>
> Regards,
> Bogdan
>
> Цэвээндорж ЖиМэйл wrote:
>> Hello,
>>
>> Thank you for free webinars. That's very good thing for customer of
>> OpenSIPS.
>>
>> How many steps does webinars have ? I hope it will continue.
>>
>> Sincerely,
>> Tseveen.
>>
>>
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
>>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>

-- 
Sent from my mobile device

http://www.suretecsystems.com/services/openldap/

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] LDAP authentication issue

2009-06-02 Thread Gavin Henry
Why do you need to get the password? How does the LDAP module do it's
authentication checks?

Usually an LDAP client will just bind with the username and password
supplied by client and if successful you've passed the test. There are
other ways, but I need to check what the LDAP module docs.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Measuring call capacity for a Link.

2009-06-02 Thread Gavin Henry
http://sipp.sourceforge.net/
-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Measuring call capacity for a Link.

2009-06-02 Thread Gavin Henry
Oh, and also see http://www.opensips.org/Resources/DocsTools



-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Measuring call capacity for a Link.

2009-06-02 Thread Gavin Henry
2009/6/2 Sergio Gutierrez :
> Hi Gavin.
>
> Thanks for your answer.
>
> Do you know of a particular SIPP scenario which allows the measurment I am
> trying?
>
> Thanks and regards.


It depends how you are handling your media and what codec? If it's the
same link then look at that scenario, if it's not just look at SIP.

-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] nat_traversal module

2009-06-02 Thread Gavin Henry
Hi,

Does http://www.opensips.org/html/docs/modules/1.5.x/nat_traversal.html
work in tandem with MediaProxy and RTPproxy to handle SIP signalling?

Thanks.

-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] nat_traversal module

2009-06-02 Thread Gavin Henry
2009/6/2 Iñaki Baz Castillo :
> El Martes, 2 de Junio de 2009, Gavin Henry escribió:
>> Hi,
>>
>> Does http://www.opensips.org/html/docs/modules/1.5.x/nat_traversal.html
>> work in tandem with MediaProxy and RTPproxy to handle SIP signalling?
>
> Not in tandm, it just works perfectly (it "fixes" NAT issues in signalling
> while RrtpProxy/MediaProxy "fix" NAT issue related to media.
>
> --
> Iñaki Baz Castillo 
>

Yes, I should have read the docs:

"The nat_traversal module provides support for handling far-end NAT
traversal for SIP signaling. "

I'm confused, wouldn't you need to do both is SIP signalling is
suffering from NAT issues? Or does it depend on media routes?



-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] nat_traversal module

2009-06-02 Thread Gavin Henry
2009/6/2 Iñaki Baz Castillo :
> El Martes, 2 de Junio de 2009, Gavin Henry escribió:
>> 2009/6/2 Iñaki Baz Castillo :
>> > El Martes, 2 de Junio de 2009, Gavin Henry escribió:
>> >> Hi,
>> >>
>> >> Does http://www.opensips.org/html/docs/modules/1.5.x/nat_traversal.html
>> >> work in tandem with MediaProxy and RTPproxy to handle SIP signalling?
>> >
>> > Not in tandm, it just works perfectly (it "fixes" NAT issues in
>> > signalling while RrtpProxy/MediaProxy "fix" NAT issue related to media.
>> >
>> > --
>> > Iñaki Baz Castillo 
>>
>> Yes, I should have read the docs:
>>
>> "The nat_traversal module provides support for handling far-end NAT
>> traversal for SIP signaling. "
>>
>> I'm confused, wouldn't you need to do both is SIP signalling is
>> suffering from NAT issues? Or does it depend on media routes?
>
> You need both.
>
> nat_traversal will fix the NAT issues in signaling (making possible requests
> in-dialog as re-INVITE, BYE... to arrive to the natted destination, mantaining
> the NAT keepalive for INVITE, REGISTER, SUBSCRIBE...).
>
> mediaproxy or nathelper (rtpproxy) modules allow rewritting the SDP emdia
> address in order to force the RTP through a media proxy (MediaProxy or
> RtpProxy). This will fix the audio issues when caller and/or called are behind
> NAT.

OK, as I thought. Thanks for the confirmation.

Gavin.

-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] LDAP authentication issue

2009-06-03 Thread Gavin Henry
Correct, if you are allowed to get it. Then you have to create your
own sha hash with the correct salt to compare it. I submitted a
feature request to add ldap_sasl_bind to the LDAP module so you can:

1. Search for an entry as normal (already possible)
2. Retrieve the user dn of that entry (already possible)
3. Use the new bind function to bind with the user DN from 2. And the
password from the registration. If you get a successful bind, you're
done.

This is much better and how things like pam_ldap can work.

On 03/06/2009, Leon Li  wrote:
> Hi Henry,
>
> Correct me if I understand is wrong. As in LDAP module, ldap_search will
> search the given LDAP URL and store results. Then
> ldap_result("ldap_attr/avp_spec") will write LDAP values into AVPs and
> compare with the one send by SIP request. So I think at least
> ldap_result should return a hashed password?
>
> Thanks
> Leon
>
> -Original Message-
> From: users-boun...@lists.opensips.org
> [mailto:users-boun...@lists.opensips.org] On Behalf Of Gavin Henry
> Sent: Wednesday, 3 June 2009 1:07 AM
> To: users@lists.opensips.org
> Subject: Re: [OpenSIPS-Users] LDAP authentication issue
>
> Why do you need to get the password? How does the LDAP module do it's
> authentication checks?
>
> Usually an LDAP client will just bind with the username and password
> supplied by client and if successful you've passed the test. There are
> other ways, but I need to check what the LDAP module docs.
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>

-- 
Sent from my mobile device

http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] LDAP authentication issue

2009-06-03 Thread Gavin Henry
Yes, I see that. That's just for the initial search and is how
pam_ldap can work too. It is so you can use a user (not the rootdn of
course) that has perms to perform these searches.

On 03/06/2009, Gavin Henry  wrote:
> Correct, if you are allowed to get it. Then you have to create your
> own sha hash with the correct salt to compare it. I submitted a
> feature request to add ldap_sasl_bind to the LDAP module so you can:
>
> 1. Search for an entry as normal (already possible)
> 2. Retrieve the user dn of that entry (already possible)
> 3. Use the new bind function to bind with the user DN from 2. And the
> password from the registration. If you get a successful bind, you're
> done.
>
> This is much better and how things like pam_ldap can work.
>
> On 03/06/2009, Leon Li  wrote:
>> Hi Henry,
>>
>> Correct me if I understand is wrong. As in LDAP module, ldap_search will
>> search the given LDAP URL and store results. Then
>> ldap_result("ldap_attr/avp_spec") will write LDAP values into AVPs and
>> compare with the one send by SIP request. So I think at least
>> ldap_result should return a hashed password?
>>
>> Thanks
>> Leon
>>
>> -----Original Message-
>> From: users-boun...@lists.opensips.org
>> [mailto:users-boun...@lists.opensips.org] On Behalf Of Gavin Henry
>> Sent: Wednesday, 3 June 2009 1:07 AM
>> To: users@lists.opensips.org
>> Subject: Re: [OpenSIPS-Users] LDAP authentication issue
>>
>> Why do you need to get the password? How does the LDAP module do it's
>> authentication checks?
>>
>> Usually an LDAP client will just bind with the username and password
>> supplied by client and if successful you've passed the test. There are
>> other ways, but I need to check what the LDAP module docs.
>>
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
>
> --
> Sent from my mobile device
>
> http://www.suretecsystems.com/services/openldap/
> http://www.suretectelecom.com
>

-- 
Sent from my mobile device

http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Opensips CP trunk postgres db implementation

2009-06-05 Thread Gavin Henry
Excellent, I'll be testing the Pg parts.

On 03/06/2009, Iulia Bublea  wrote:
> Hi,
>
> The trunk of Opensips CP comes with 2 new features:
>
> 1. In what my concern the configurations files, there is one global
> config file in config/db.in.php. And there are the config files for each
> module, if there is a specific db that is used for them, other then the
> one from the global config file.
>
> 2. The second new feature and the most important one is the support for
> postgres db.
>
>
> Regards,
> Iulia Bublea
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>

-- 
Sent from my mobile device

http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Mediaproxy: No Media and call ends with error

2009-06-06 Thread Gavin Henry
The last line about the conntrack kernel module support. Check out that.

On 06/06/2009, Shehzad  wrote:
>
> Hello,
> I have installed Opensips and Mediaproxy on Debian Linux 5.0.
> All the configuration for Opensips and Mediaproxy is taken from existing
> working configuration of other system.
>
> According to Opensips configuration I can register local users and can make
> calls locally. (Means Opensips Signaling works)
> But while testing properly I found that there is no media on both sides
> (Caller and Callee).
>
> Thus I checked logs of media-relay.
> When making test call, I found error in media-relay as below:
>
>   File "/usr/lib/python2.5/site-packages/twisted/python/log.py", line 36, in
> callWithContext
> return context.call({ILogContext: newCtx}, func, *args, **kw)
>   File "/usr/lib/python2.5/site-packages/twisted/python/context.py", line
> 59, in callWithContext
> return self.currentContext().callWithContext(ctx, func, *args, **kw)
>   File "/usr/lib/python2.5/site-packages/twisted/python/context.py", line
> 37, in callWithContext
> return func(*args,**kw)
>   File "/usr/lib/python2.5/site-packages/twisted/internet/epollreactor.py",
> line 231, in _doReadOrWrite
> why = selectable.doRead()
> ---  ---
>   File "/usr/lib/python2.5/site-packages/twisted/internet/udp.py", line 126,
> in doRead
> self.protocol.datagramReceived(data, addr)
>   File "/usr/lib/python2.5/site-packages/mediaproxy/mediacontrol.py", line
> 121, in datagramReceived
> self.cb_func(host, port, data)
>   File "/usr/lib/python2.5/site-packages/mediaproxy/mediacontrol.py", line
> 199, in got_data
> self.substream.check_create_conntrack()
>   File "/usr/lib/python2.5/site-packages/mediaproxy/mediacontrol.py", line
> 249, in check_create_conntrack
> self.forwarding_rule = _conntrack.ForwardingRule(self.caller.remote,
> self.caller.local, self.callee.remote, self.callee.local,
> self.stream.session.mark)
> mediaproxy.interfaces.system._conntrack.Error: No such file or directory
>
>
> What should be the cause and resolution for this error and no media? Is
> there anything missing in Mediaproxy?
>
> Thanks for any support.
>
> -
> Shehzad
> --
> View this message in context:
> http://n2.nabble.com/Mediaproxy%3A-No-Media-and-call-ends-with-error-tp3034476p3034476.html
> Sent from the OpenSIPS - Users mailing list archive at Nabble.com.
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>

-- 
Sent from my mobile device

http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] MediaProxy and conntrack module

2009-06-06 Thread Gavin Henry
Hi,

Does conntrack need to be a module or can it be compiled into the kernel?

On a kvm virtual machine we have it shows errors even though this is
compiled in.

Thanks.

-- 
Sent from my mobile device

http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] MediaProxy and conntrack module

2009-06-06 Thread Gavin Henry
OK, thanks. The problem we seem to have is:

Traceback (most recent call last):

  File "/usr/lib/python2.5/site-packages/twisted/python/log.py",
line 36, in callWithContext
return context.call({ILogContext: newCtx}, func, *args, **kw)
  File "/usr/lib/python2.5/site-packages/twisted/python/context.py",
line 59, in callWithContext
return self.currentContext().callWithContext(ctx, func, *args, **kw)
  File "/usr/lib/python2.5/site-packages/twisted/python/context.py",
line 37, in callWithContext
return func(*args,**kw)
  File 
"/usr/lib/python2.5/site-packages/twisted/internet/epollreactor.py",
line 231, in _doReadOrWrite
why = selectable.doRead()
---  ---
  File "/usr/lib/python2.5/site-packages/twisted/internet/udp.py",
line 126, in doRead
self.protocol.datagramReceived(data, addr)
  File "/usr/lib/python2.5/site-packages/mediaproxy/mediacontrol.py",
line 121, in datagramReceived
self.cb_func(host, port, data)
  File "/usr/lib/python2.5/site-packages/mediaproxy/mediacontrol.py",
line 199, in got_data
self.substream.check_create_conntrack()
  File "/usr/lib/python2.5/site-packages/mediaproxy/mediacontrol.py",
line 249, in check_create_conntrack
self.forwarding_rule =
_conntrack.ForwardingRule(self.caller.remote, self.caller.local,
self.callee.remote, self.callee.local, self.stream.session.mark)
mediaproxy.interfaces.system._conntrack.Error: No such file or
directory

I'll check if the debs were compiled on that box or not.

Thanks.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Mediaproxy: No Media and call ends with error

2009-06-08 Thread Gavin Henry
We have the same problem on another server and can't resolve it.

2009/6/8 Shehzad :
>
> I think that for conntrack support in kernel, It require
> libnetfilter_conntrack and its devel package:
> These two package were already installed on the system:
> libnetfilter-conntrack-dev        0.0.96-1                 Development files
> for libnetfilter-conntrack
> libnetfilter-conntrack1           0.0.96-1                 Netfilter
> netlink-conntrack library
>
> Even after that I installed libnetfilter_conntrack-0.0.97 (from source) but
> the behaviour remains same.
>
> Anybody let me know if I am wrong and it require something more else for
> enabling conntrack support in kernel.
>
> Thanks.
> -msp
>
> libnetfilter_conntrack-0.0.97
>
> Gavin Henry wrote:
>>
>> The last line about the conntrack kernel module support. Check out that.
>>
>> On 06/06/2009, Shehzad  wrote:
>>>
>>> Hello,
>>> I have installed Opensips and Mediaproxy on Debian Linux 5.0.
>>> All the configuration for Opensips and Mediaproxy is taken from existing
>>> working configuration of other system.
>>>
>>> According to Opensips configuration I can register local users and can
>>> make
>>> calls locally. (Means Opensips Signaling works)
>>> But while testing properly I found that there is no media on both sides
>>> (Caller and Callee).
>>>
>>> Thus I checked logs of media-relay.
>>> When making test call, I found error in media-relay as below:
>>>
>>>   File "/usr/lib/python2.5/site-packages/twisted/python/log.py", line 36,
>>> in
>>> callWithContext
>>>     return context.call({ILogContext: newCtx}, func, *args, **kw)
>>>   File "/usr/lib/python2.5/site-packages/twisted/python/context.py", line
>>> 59, in callWithContext
>>>     return self.currentContext().callWithContext(ctx, func, *args, **kw)
>>>   File "/usr/lib/python2.5/site-packages/twisted/python/context.py", line
>>> 37, in callWithContext
>>>     return func(*args,**kw)
>>>   File
>>> "/usr/lib/python2.5/site-packages/twisted/internet/epollreactor.py",
>>> line 231, in _doReadOrWrite
>>>     why = selectable.doRead()
>>> ---  ---
>>>   File "/usr/lib/python2.5/site-packages/twisted/internet/udp.py", line
>>> 126,
>>> in doRead
>>>     self.protocol.datagramReceived(data, addr)
>>>   File "/usr/lib/python2.5/site-packages/mediaproxy/mediacontrol.py",
>>> line
>>> 121, in datagramReceived
>>>     self.cb_func(host, port, data)
>>>   File "/usr/lib/python2.5/site-packages/mediaproxy/mediacontrol.py",
>>> line
>>> 199, in got_data
>>>     self.substream.check_create_conntrack()
>>>   File "/usr/lib/python2.5/site-packages/mediaproxy/mediacontrol.py",
>>> line
>>> 249, in check_create_conntrack
>>>     self.forwarding_rule = _conntrack.ForwardingRule(self.caller.remote,
>>> self.caller.local, self.callee.remote, self.callee.local,
>>> self.stream.session.mark)
>>> mediaproxy.interfaces.system._conntrack.Error: No such file or directory
>>>
>>>
>>> What should be the cause and resolution for this error and no media? Is
>>> there anything missing in Mediaproxy?
>>>
>>> Thanks for any support.
>>>
>>> -
>>> Shehzad
>>> --
>>> View this message in context:
>>> http://n2.nabble.com/Mediaproxy%3A-No-Media-and-call-ends-with-error-tp3034476p3034476.html
>>> Sent from the OpenSIPS - Users mailing list archive at Nabble.com.
>>>
>>>
>>> ___
>>> Users mailing list
>>> Users@lists.opensips.org
>>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>>
>>
>> --
>> Sent from my mobile device
>>
>> http://www.suretecsystems.com/services/openldap/
>> http://www.suretectelecom.com
>>
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
>>
>
> --
> View this message in context: 
> http://n2.nabble.com/Mediaproxy%3A-No-Media-and-call-ends-with-error-tp3034476p3041427.html
> Sent from the OpenSIPS - Users mailing list archive at Nabble.com.
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>



-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Mediaproxy: No Media and call ends with error

2009-06-08 Thread Gavin Henry
2009/6/8 Raúl Alexis Betancor Santana :
> On Lunes, 8 de Junio de 2009 10:01:58 Gavin Henry escribió:
>> We have the same problem on another server and can't resolve it.
>
> Just and advise:
>
> run it like this:
>
> strace media-proxy --no-fork
>
> And you will see what file it doesn't find.
>
> I suppose that it is a matter of perms over the filesystem.
>
> We rung mediaproxy 2.3.4 without any problem in our systems.

That doesn't erally show anything.

On one of our boxes that has conntrack built into the kernel and not a
module we are getting:

Traceback (most recent call last):

  File "/usr/lib/python2.5/site-packages/twisted/python/log.py",
line 36, in callWithContext
return context.call({ILogContext: newCtx}, func, *args, **kw)
  File "/usr/lib/python2.5/site-packages/twisted/python/context.py",
line 59, in callWithContext
return self.currentContext().callWithContext(ctx, func, *args, **kw)
  File "/usr/lib/python2.5/site-packages/twisted/python/context.py",
line 37, in callWithContext
return func(*args,**kw)
  File 
"/usr/lib/python2.5/site-packages/twisted/internet/epollreactor.py",
line 231, in _doReadOrWrite
why = selectable.doRead()
---  ---
  File "/usr/lib/python2.5/site-packages/twisted/internet/udp.py",
line 126, in doRead
self.protocol.datagramReceived(data, addr)
  File "/usr/lib/python2.5/site-packages/mediaproxy/mediacontrol.py",
line 121, in datagramReceived
self.cb_func(host, port, data)
  File "/usr/lib/python2.5/site-packages/mediaproxy/mediacontrol.py",
line 199, in got_data
self.substream.check_create_conntrack()
  File "/usr/lib/python2.5/site-packages/mediaproxy/mediacontrol.py",
line 249, in check_create_conntrack
self.forwarding_rule =
_conntrack.ForwardingRule(self.caller.remote, self.caller.local,
self.callee.remote, self.callee.local, self.stream.session.mark)
mediaproxy.interfaces.system._conntrack.Error: No such file or
directory

The 2.3.4 debs were built on that box too.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Mediaproxy: No Media and call ends with error

2009-06-08 Thread Gavin Henry
2009/6/8 Raúl Alexis Betancor Santana :
> On Lunes, 8 de Junio de 2009 12:30:30 Gavin Henry escribió:
>> 2009/6/8 Raúl Alexis Betancor Santana :
>> > On Lunes, 8 de Junio de 2009 10:01:58 Gavin Henry escribió:
>> >> We have the same problem on another server and can't resolve it.
>> >
>> > Just and advise:
>> >
>> > run it like this:
>> >
>> > strace media-proxy --no-fork
>> >
>> > And you will see what file it doesn't find.
>> >
>> > I suppose that it is a matter of perms over the filesystem.
>> >
>> > We rung mediaproxy 2.3.4 without any problem in our systems.
>>
>> That doesn't erally show anything.
>>
>> On one of our boxes that has conntrack built into the kernel and not a
>> module we are getting:
>
>
>>         mediaproxy.interfaces.system._conntrack.Error: No such file or
>> directory
>
> This means that it could not write to someplace ... probably /proc/net ..
> strace should tell you what file it is trying to access and not found.

I still can't see anything. I can see entries in /proc/net/ip_conntrack

I've even tested them running as root in case of perms. media* is
normally started via the debian init scripts.

I do see:

Jun  8 15:04:10 testsip opensips[22594]: ERROR:core:udp_send:
sendto(sock,0x81760a8,962,0,0xb5c1ad80,16): Operation not permitted(1)
Jun  8 15:04:10 testsip opensips[22594]: ERROR:tm:msg_send: udp_send failed
Jun  8 15:04:11 testsip opensips[22591]:
## NEW REQUEST RECEIVED
##
Jun  8 15:04:11 testsip opensips[22591]: request from X.X.X.1 [Mon Jun
 8 15:04:11 2009]: INVITE sip:1...@xx.xx.co.uk -> :
Jun  8 15:04:11 testsip opensips[22591]: request from X.X.X.1 [Mon Jun
 8 15:04:11 2009]:   Request: INVITE 
Jun  8 15:04:11 testsip opensips[22591]: From:
sip:1...@xx.xx.co.uk;tag=dc3a1be4-a252-de11-85f7-001d09097b69
Jun  8 15:04:11 testsip opensips[22591]: To: sip:1...@xx.xx.co.uk;tag=860b9f64
Jun  8 15:04:11 testsip opensips[22591]: SIP message-id: 406
Jun  8 15:04:11 testsip opensips[22591]: Call-id:
120719e4-a252-de11-85f7-001d09097...@siphost
Jun  8 15:04:11 testsip opensips[22591]: CSeq: 2
Jun  8 15:04:11 testsip opensips[22591]: Contact:

Jun  8 15:04:11 testsip opensips[22591]:   Message Body: SIP/2.0 200
OK^M Via: SIP/2.0/UDP X.X.X.2;branch=z9hG4bK3655.43f299b4.0^M Via:
SIP/2.0/UDP 
X.X.X.1:5060;received=X.X.X.1;branch=z9hG4bK8eb732e4-a252-de11-85f7-001d09097b69;rport=5060^M
Record-Route: 
^M
Contact: ^M To:
;tag=860b9f64^M From: "Joe
Blogs";tag=dc3a1be4-a252-de11-85f7-001d09097b69^M
Call-ID: 120719e4-a252-de11-85f7-001d09097...@siphost^m CSeq: 2
INVITE^M Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, NOTIFY,
MESSAGE, SUBSCRIBE, INFO^M Content-Type: application/sdp^M User-Agent:
eyeBeam release 1102u stamp 52344^M Warning: 305 devnull "no common
codec for video"^M Content-Length: 212^M ^M v=0^M o=- 0 2 IN IP4
192.168.X.X^M s=CounterPath eyeBeam 1.5^M c=IN IP4 192.168.X.X^M t=0
0^M m=audio 38514 RTP/AVP 0 8 101^M a=fmtp:101 0
Jun  8 15:04:11 testsip media-dispatcher[27753]: debug: Issuing
"update" command to relay at X.X.X.2
Jun  8 15:04:11 testsip opensips[22595]:
## NEW REQUEST RECEIVED
##
Jun  8 15:04:11 testsip opensips[22595]: request from X.X.X.1 [Mon Jun
 8 15:04:11 2009]: ACK sip:1...@xx.xx.co.uk ->
sip:1...@x.x.x.1:40296;rinstance=c79d4afddbdf4ab4:
Jun  8 15:04:11 testsip opensips[22595]: request from X.X.X.1 [Mon Jun
 8 15:04:11 2009]:   Request: ACK
sip:1...@x.x.x.1:40296;rinstance=c79d4afddbdf4ab4
Jun  8 15:04:11 testsip opensips[22595]: From:
sip:1...@xx.xx.co.uk;tag=dc3a1be4-a252-de11-85f7-001d09097b69
Jun  8 15:04:11 testsip opensips[22595]: To: sip:1...@xx.xx.co.uk;tag=860b9f64
Jun  8 15:04:11 testsip opensips[22595]: SIP message-id: 434
Jun  8 15:04:11 testsip opensips[22595]: Call-id:
120719e4-a252-de11-85f7-001d09097...@siphost
Jun  8 15:04:11 testsip opensips[22595]: CSeq: 2
Jun  8 15:04:11 testsip opensips[22595]: Contact: 
Jun  8 15:04:11 testsip opensips[22595]:   Message Body: ACK
sip:1...@x.x.x.1:40296;rinstance=c79d4afddbdf4ab4 SIP/2.0^M Route:
^M
CSeq: 2 ACK^M Via: SIP/2.0/UDP
X.X.X.1:5060;branch=z9hG4bKce65e0e8-a252-de11-85f7-001d09097b69;rport^M
From: "Joe Blogs"
;tag=dc3a1be4-a252-de11-85f7-001d09097b69^M
Call-ID: 120719e4-a252-de11-85f7-001d09097...@siphost^m To:
;tag=860b9f64^M Contact: ^M
Proxy-Authorization: Digest username="1000", realm="xx.xx.co.uk",
nonce="4a2d1a71020e92492c79c2dad9a7029ad73c0b05ac4a",
uri="sip:1...@x.x.x.1:40296", algorithm=MD5,
response="3db0125fa5165aedb0676c7aa460ffa9"^M Content-Length: 0^M
Max-Forwards: 70^M ^M
Jun  8 15:04:11 testsip media-relay[27756]: Traceback (most recent cal

Re: [OpenSIPS-Users] Mediaproxy: No Media and call ends with error

2009-06-08 Thread Gavin Henry
 This is could be caused by a number of things:
> - A rule cannot be inserted into the "PREROUTING" chain of the
> iptables "raw" table
> - The "NOTRACK" iptables target is not found
> - Connection tracking rule manipulation does not work
>
> The first two are easily test by adding a dummy iptables rule, such as
> "iptables -t nat -A PREROUTING -s 1.2.3.4 -j NOTRACK". Try to see if
> this works. If it does, perhaps some modules are automatically
> installed by doing this, so after this you would be able to use
> mediaproxy (maybe you forgot "modprobe ip_tables" that is normally
> performed by the init script?).

siptest:~# iptables -t nat -A PREROUTING -s 1.2.3.4 -j NOTRACK
iptables: Invalid argument

Jun  8 21:38:18 siptest kernel: ip_tables: NOTRACK target: only valid
in raw table, not nat

This could be the simple answer due to the fact we are on a hosted kvm
virtual machine:

siptest:~# modprobe ip_tables
FATAL: Could not load
/lib/modules/2.6.29.2-bytemark-kvm-tickless-2009-05-05/modules.dep: No
such file or directory
siptest:~# lsmod
Opening /proc/modules: No such file or directory

I don't think this will ever work, although I did raise this with the
hosting company at the time and received this reply:

~
~
> Can you help me here?
>
> siptest:~# modprobe nf-conntrack
> FATAL: Could not load /lib/modules/2.6.29.2-bytemark-kvm-tickless-
> 2009-05-05/modules.dep: No such file or directory

  Our kernels are not compiled with module support...

> siptest:~# depmod
> WARNING: Couldn't open directory /lib/modules/2.6.29.2-bytemark-kvm-
> tickless-2009-05-05: No such file or directory

  So this fails.


> siptest:~# ls /boot/
> config-2.6.27.4  grub  initrd.img-2.6.27.4  initrd.img-2.6.27.4.bak
> System.map-2.6.27.4  vmlinuz-2.6.27.4

  Take a look at the config file, or /proc/config.gz and you'll
 see that NF_CONNTRACK is set:

kvm1:~# zgrep CONNTRACK= /proc/config.gz
CONFIG_NF_CONNTRACK=y
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y
kvm1:~# uname -r
2.6.29.4-bytemark-kvm-tickless-2009-05-20
~
~

>
> Conntrack manipulation is a bit harder to check, but you can at least
> see if you can read connection tracking entries by installing the
> conntrack tool and doing "conntrack -L".

siptest:~# conntrack -L
Operation failed: invalid parameters


> Please let me know what the results of these tests are.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Mediaproxy: No Media and call ends with error

2009-06-08 Thread Gavin Henry
2009/6/8 Raúl Alexis Betancor Santana :
> On Monday 08 June 2009 21:44:02 Gavin Henry wrote:
>> This could be the simple answer due to the fact we are on a hosted kvm
>> virtual machine:
>
> So you are running on a virtual environment with monolitic kernel without
> module support, also without conn_track support on the kernel.
> Umm .. you will have no luck trying to run mediaproxy on that host.

OK, good (or bad) to know.

Thanks and time for a refund.

Gavin.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Mediaproxy: No Media and call ends with error

2009-06-09 Thread Gavin Henry
2009/6/9 Ruud Klaver :
>
> On 08 Jun 2009, at 22:44, Gavin Henry wrote:
>>
>> siptest:~# iptables -t nat -A PREROUTING -s 1.2.3.4 -j NOTRACK
>> iptables: Invalid argument
>>
>> Jun  8 21:38:18 siptest kernel: ip_tables: NOTRACK target: only valid
>> in raw table, not nat
>
> Oops! Obviously I meant for you to add that to the "raw" table, so "-t raw"
> would be in order.

OK, that works fine.

>
>>> Can you help me here?
>>>
>>> siptest:~# modprobe nf-conntrack
>>> FATAL: Could not load /lib/modules/2.6.29.2-bytemark-kvm-tickless-
>>> 2009-05-05/modules.dep: No such file or directory
>>
>>  Our kernels are not compiled with module support...
>>
>
> That's not a good sign, but it could work provided that everything you need
> is compiled statically into the kernel...

They've updated the kernel for me today and I've rebooted into it now.

>
>> siptest:~# conntrack -L
>> Operation failed: invalid parameters
>
> If even listing conntrack entries doesn't work then you're pretty much lost
> at sea.


This now works and I'll test again.

Thanks.


-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] OpenSIPS-CP and cdrviewer

2009-06-11 Thread Gavin Henry
Hi,


Can anyoen help debug the stored procedure for the cdrs table?

mysql> desc acc;
++--+--+-+-++
| Field  | Type | Null | Key | Default | Extra  |
++--+--+-+-++
| id | int(10) unsigned | NO   | PRI | NULL| auto_increment |
| method | char(16) | NO   | | ||
| from_tag   | char(64) | NO   | | ||
| to_tag | char(64) | NO   | | ||
| callid | char(64) | NO   | MUL | ||
| sip_code   | char(3)  | NO   | | ||
| sip_reason | char(32) | NO   | | ||
| time   | datetime | NO   | | NULL||
| cdr_id | varchar(32)  | YES  | | NULL||
| from_uri   | varchar(64)  | NO   | | NULL||
| to_uri | varchar(64)  | NO   | | NULL||
++--+--+-+-++
11 rows in set (0.00 sec)

mysql> desc cdrs;
+-+--+--+-+-++
| Field   | Type | Null | Key | Default
 | Extra  |
+-+--+--+-+-++
| cdr_id  | bigint(20)   | NO   | PRI | NULL
 | auto_increment |
| call_start_time | datetime | NO   | | -00-00
00:00:00 ||
| duration| int(10) unsigned | NO   | | 0
 ||
| sip_call_id | varchar(128) | NO   | |
 ||
| sip_from_tag| varchar(128) | NO   | |
 ||
| sip_to_tag  | varchar(128) | NO   | |
 ||
| created | datetime | NO   | | -00-00
00:00:00 ||
+-+--+--+-+-++
7 rows in set (0.00 sec)

We are using the
/var/www/opensips-cp/web/tools/cdrviewer/opensips_cdrs_1_5.sql from
version 2.0 which has:

USE opensips ;
DROP PROCEDURE IF EXISTS `opensips_cdrs_1_5` ;
DELIMITER //
CREATE PROCEDURE opensips_cdrs_1_5()
BEGIN
  DECLARE done INT DEFAULT 0;
  DECLARE bye_record INT DEFAULT 0;
  DECLARE v_callid,v_from_tag, v_to_tag VARCHAR(64);
  DECLARE v_inv_time, v_bye_time DATETIME;
  DECLARE inv_cursor CURSOR FOR SELECT time, callid, from_tag, to_tag
FROM opensips.acc where method='INVITE' and cdr_id='0';
  DECLARE CONTINUE HANDLER FOR SQLSTATE '02000' SET done = 1;
  OPEN inv_cursor;
  REPEAT
FETCH inv_cursor INTO v_inv_time, v_callid, v_from_tag, v_to_tag;
IF NOT done THEN
  SET bye_record = 0;
  SELECT 1, time INTO bye_record, v_bye_time FROM opensips.acc
WHERE method='BYE' AND callid=v_callid AND ((from_tag=v_from_tag AND
to_tag=v_to_tag) OR (from_tag=v_to_tag AND to_tag=v_from_tag)) ORDER
BY time ASC LIMIT 1;
  IF bye_record = 1 THEN
INSERT INTO cdrs
(call_start_time,duration,sip_call_id,sip_from_tag,sip_to_tag,created)
VALUES 
(v_inv_time,UNIX_TIMESTAMP(v_bye_time)-UNIX_TIMESTAMP(v_inv_time),v_callid,v_from_tag,v_to_tag,NOW());
UPDATE acc SET cdr_id=last_insert_id() WHERE callid=v_callid
AND ( (from_tag=v_from_tag AND to_tag=v_to_tag) OR (from_tag=v_to_tag
AND to_tag=v_from_tag));
  END IF;
  SET done = 0;
END IF;
  UNTIL done END REPEAT;
END
//
DELIMITER ;


There is data with BYE and INVITE in our acc table.

Thanks.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] SIP trace and OpenSIPS-CP 2.0

2009-06-11 Thread Gavin Henry
Quick one,

I presume you need the sip_trace function in the right place and that
you just toggle it on/off via the cp?

Also, you will need the db_url if logging to mysql?

Thanks.

-- 
Sent from my mobile device

http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS-CP and cdrviewer

2009-06-11 Thread Gavin Henry
2009/6/11 Iulia Bublea :
> Hi,
>
> Try changing the type of cdr_id field from varchar to int(11) not null
> default 0

That fixed it, thanks.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS-CP and cdrviewer

2009-06-11 Thread Gavin Henry
2009/6/11 Gavin Henry :
> 2009/6/11 Iulia Bublea :
>> Hi,
>>
>> Try changing the type of cdr_id field from varchar to int(11) not null
>> default 0
>
> That fixed it, thanks.
>

Not needed, thanks.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS-CP and cdrviewer

2009-06-11 Thread Gavin Henry
2009/6/11 Gavin Henry :
> 2009/6/11 Iulia Bublea :
>> Hi,
>>
>> Try changing the type of cdr_id field from varchar to int(11) not null
>> default 0
>
> That fixed it, thanks.
>


It is strange though, because caller and callee are unpopulated:

mysql> select * from cdrs;
+-+-+--+---+--++-+
| cdr_id  | call_start_time | duration | sip_call_id
| sip_from_tag |
sip_to_tag | created |
+-+-+--+---+--++-+
| 1332978 | 2009-06-11 21:07:56 |   17 |
7af42d34-3155-de11-943e-001d09097...@suretec |
06632e34-3155-de11-943e-001d09097b69 | as52287ce0 | 2009-06-11
21:08:56 |
+-+-+--+---+--++-+

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS-CP and cdrviewer

2009-06-11 Thread Gavin Henry
2009/6/11 Gavin Henry :
> 2009/6/11 Gavin Henry :
>> 2009/6/11 Iulia Bublea :
>>> Hi,
>>>
>>> Try changing the type of cdr_id field from varchar to int(11) not null
>>> default 0
>>
>> That fixed it, thanks.
>>
>
>
> It is strange though, because caller and callee are unpopulated:
>
> mysql> select * from cdrs;
> +-+-+--+---+--++-+
> | cdr_id  | call_start_time     | duration | sip_call_id
>                    | sip_from_tag                         |
> sip_to_tag | created             |
> +-+-+--+---+--++-+
> | 1332978 | 2009-06-11 21:07:56 |       17 |
> 7af42d34-3155-de11-943e-001d09097...@suretec |
> 06632e34-3155-de11-943e-001d09097b69 | as52287ce0 | 2009-06-11
> 21:08:56 |
> +-+-+--+---+--++-+
>

I mean in the CP gui, not the above table.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS-CP and cdrviewer

2009-06-12 Thread Gavin Henry
Thanks, will test.

On 12/06/2009, Iulia Bublea  wrote:
> Hi,
>
> I added the caller and callee fields into the stored procedure, for
> mysql. It is fixed in the trunk and also on branch 2.0.
>
>
> Regards,
> Iulia
>
> Gavin Henry wrote:
>> 2009/6/11 Gavin Henry :
>>
>>> 2009/6/11 Gavin Henry :
>>>
>>>> 2009/6/11 Iulia Bublea :
>>>>
>>>>> Hi,
>>>>>
>>>>> Try changing the type of cdr_id field from varchar to int(11) not null
>>>>> default 0
>>>>>
>>>> That fixed it, thanks.
>>>>
>>>>
>>> It is strange though, because caller and callee are unpopulated:
>>>
>>> mysql> select * from cdrs;
>>> +-+-+--+---+--++-+
>>> | cdr_id  | call_start_time | duration | sip_call_id
>>>| sip_from_tag |
>>> sip_to_tag | created |
>>> +-+-+--+---+--++-+
>>> | 1332978 | 2009-06-11 21:07:56 |   17 |
>>> 7af42d34-3155-de11-943e-001d09097...@suretec |
>>> 06632e34-3155-de11-943e-001d09097b69 | as52287ce0 | 2009-06-11
>>> 21:08:56 |
>>> +-+-+--+---+--++-+
>>>
>>>
>>
>> I mean in the CP gui, not the above table.
>>
>>
>
>

-- 
Sent from my mobile device

http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS-CP and cdrviewer

2009-06-13 Thread Gavin Henry
mysql> call opensips_cdrs_1_6();
ERROR 1054 (42S22): Unknown column 'caller_id' in 'field list'

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS-CP and cdrviewer

2009-06-13 Thread Gavin Henry
2009/6/13 ASHWINI NAIDU :
> You need to add column caller_id in CDRS table . Once that is added This
> error will not appear again

OK thanks, maybe the schema was updated and I never ran it.

Will test.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS-CP and cdrviewer

2009-06-15 Thread Gavin Henry
2009/6/13 ASHWINI NAIDU :
> You need to add column caller_id in CDRS table . Once that is added This
> error will not appear again

I just checked out trunk and cdrs.mysql doesn't have that column. Is
it supposed to be in the acc table, but ours has:

mysql> desc acc;
++--+--+-+-++
| Field  | Type | Null | Key | Default | Extra  |
++--+--+-+-++
| id | int(10) unsigned | NO   | PRI | NULL| auto_increment |
| method | char(16) | NO   | | ||
| from_tag   | char(64) | NO   | | ||
| to_tag | char(64) | NO   | | ||
| callid | char(64) | NO   | MUL | ||
| sip_code   | char(3)  | NO   | | ||
| sip_reason | char(32) | NO   | | ||
| time   | datetime | NO   | | NULL||
| cdr_id | int(11)  | NO   | | 0   ||
| from_uri   | varchar(64)  | NO   | | NULL||
| to_uri | varchar(64)  | NO   | | NULL||
++--+--+-+-++
11 rows in set (0.03 sec)


Also in our svn checkout,

/usr/local/src/opensips_1_5/scripts/mysql# grep caller_id *

-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] LDAP Authentication

2009-06-17 Thread Gavin Henry
What format does the LDAP password need to be in?

On 16/06/2009, Alan Rubin  wrote:
> Bogdan,
>
> Thanks for the help.  Is the script part inside of the main route or is
> it a separate section?
>
> Regards,
>
> Alan Rubin
> Unix Systems Administrator
> DCS Midrange Services
> Phone: +61 (08) 8999 5111
> Fax:  +61 (08) 8999 7493
> e-Mail: alan.ru...@nt.gov.au
>
> -Original Message-
> From: Bogdan-Andrei Iancu [mailto:bog...@voice-system.ro]
> Sent: Tuesday, 16 June 2009 8:58 AM
> To: Alan Rubin
> Cc: Thiago Rondon; users@lists.opensips.org
> Subject: Re: [OpenSIPS-Users] LDAP Authentication
>
> Hi Alan,
>
> The way to do it is like:
>
> 1) configure the auth module to do authentication via Pseudo-variables:
>
> # -- auth params --
> modparam("auth", "nonce_expire",  30)
> modparam("auth", "secret", "my-deepest-and-darkest-secret")
> modparam("auth", "disable_nonce_check", 0)
> modparam("auth", "username_spec", "$avp(i:2)")
> modparam("auth", "password_spec", "$avp(i:1)")
> modparam("auth", "calculate_ha1", 1)
>
> 2)  and in script do:
>
> # are any credentials available in the request ?
> if (!is_present_hf("Proxy-Authorization")) {
> proxy_challenge("", "0");
> exit;
> }
>
> # run the ldap_query() and load the passwd into $avp(i:1)
> # TODO
>
> # username to authenticate
> $avp(i:2) = $fU;
>
> # do the authentication
> if(!pv_proxy_authorize("")){
> proxy_challenge("", "0");
> exit;
> }
>
>
> Regards,
> Bogdan
>
>
> Alan Rubin wrote:
>> Bogdan,
>>
>> I want to use LDAP to authenticate clients.  We're using it for our
> XMPP
>> server (amongst other services) without issues.
>>
>> Regards,
>>
>> Alan Rubin
>> Unix Systems Administrator
>> DCS Midrange Services
>> Phone: +61 (08) 8999 5111
>> Fax:  +61 (08) 8999 7493
>> e-Mail: alan.ru...@nt.gov.au
>>
>> -Original Message-
>> From: Bogdan-Andrei Iancu [mailto:bog...@voice-system.ro]
>> Sent: Tuesday, 16 June 2009 8:24 AM
>> To: Alan Rubin
>> Cc: Thiago Rondon; users@lists.opensips.org
>> Subject: Re: [OpenSIPS-Users] LDAP Authentication
>>
>> Hi Alan,
>>
>> Do you want to use LDAP to authenticate clients or to authenticate
>> opensips against other SIP server?
>>
>> Regards,
>> Bogdan
>>
>>
>> Alan Rubin wrote:
>>
>>> Thiago,
>>>
>>> Thanks for the reply; however, the module documentation does not seem
>>>
>> to
>>
>>> give examples on how to configure LDAP with the auth mechanism.  Or
> is
>>> that not necessary?
>>>
>>> This is the section from the tutorial I found, mentioned previously:
>>>
>>> modparam("auth", "username_spec", "$avp(s:username)")
>>> modparam("auth", "password_spec", "$avp(s:password)")
>>> modparam("auth", "calculate_ha1", 1)
>>> ...
>>>
>>> The possible difference (typo?) that concerns me is this next
>>>
>> reference
>>
>>> in the tutorial:
>>>
>>> route[11] {
>>> if(is_method("REGISTER"))
>>> {
>>> if(is_present_hf("Authorization"))
>>> {
>>> # ldap search
>>> if
>>>
>>>
>>
> (!ldap_search("ldap://sipaccounts/ou=sip,dc=example,dc=com?SIPUserName,S
>>
>>> IPPassword?one?(cn=$fU)"))
>>> {
>>> switch ($retcode)
>>> {
>>> ...
>>>
>>> I have no "route[11]" in my configuration file.  Am I meant to create
>>>
>> a
>>
>>> new route section to handle LDAP authentication?
>>>
>>> What I am trying to do, if it is not clear, is use LDAP as a
> mechanism
>>> for authentication/registration of SIP accounts rather than having to
>>> configure, by hand and with a separate password, a SIP account for
>>>
>> each
>>
>>> user of my SIP server.
>>>
>>> Regards,
>>>
>>> Alan
>>>
>>> -Original Message-
>>> From: users-boun...@lists.opensips.org
>>> [mailto:users-boun...@lists.opensips.org] On Behalf Of Thiago Rondon
>>> Sent: Monday, 15 June 2009 1:47 PM
>>> To: Alan Rubin
>>> Cc: users@lists.opensips.org
>>> Subject: Re: [OpenSIPS-Users] LDAP Authentication
>>>
>>>
>>>
>>> Alan,
>>>
>>> How about the document of ldap module ?
>>>
>>> http://www.opensips.org/html/docs/modules/1.5.x/ldap.html
>>>
>>> -Thiago Rondon
>>>
>>> Alan Rubin escreveu:
>>>
>>>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>

-- 
Sent from my mobile device

http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] LDAP Authentication

2009-06-19 Thread Gavin Henry
This is why I submitted a feature request for the ldap_sasl_bind
function to be added. Then a sucessful bind is all that is needed by
opensips. The problem is converting the password to plain on the
opensips side to use it to bind with against the ldap directory. Is
this possible?

That way, we know the digest format in sip, but we don't need to care
about the ldap hash format (most are ssha1) *and* we don't need to
change the directory.

On 19/06/2009, Bogdan-Andrei Iancu  wrote:
> Alan,
>
> Could you post the part of the script taking care of the REGISTRATION
> part, just for double checking ?
>
> Also, for the password...does not look ok - not sure how that value is
> computed, but please check the Digest Auth RFC to see the definition of
> HA1 .
>
> Regards,
> Bogdan
>
>
>
> Alan Rubin wrote:
>> (reposting to fit the list size limits)
>>
>> Bogdan,
>>
>> 2) I removed the "!" from the REGISTER section.  This seems to have at
>> least pushed me on to the next stage of actually doing an LDAP query:
>>
>> Jun 19 10:58:18 dcshub1 /usr/local/opensips/sbin/opensips[31159]:
>> DBG:ldap:ldap_url_search: LDAP URL parsed into session_name
>> [sipaccounts], base [o=ntg], scope [2], filter
>> [(&(cn=oh5)(departmentNumber=66)(ntguserstatus=Active))]
>> Jun 19 10:58:18 dcshub1 /usr/local/opensips/sbin/opensips[31159]:
>> DBG:ldap:lds_search: [sipaccounts]: performing LDAP search: dn [o=ntg],
>> scope [2], filter
>> [(&(cn=oh5)(departmentNumber=66)(ntguserstatus=Active))], client_timeout
>> [500] usecs
>> Jun 19 10:58:18 dcshub1 /usr/local/opensips/sbin/opensips[31159]:
>> DBG:ldap:ldap_params_search: [sipaccounts]: [1] LDAP entries found
>> Jun 19 10:58:18 dcshub1 /usr/local/opensips/sbin/opensips[31159]:
>> DBG:auth:check_nonce: comparing
>> [4a3ae9d1b43a57f1ad95192b98ace5030eb50d1a] and
>> [4a3ae9d1b43a57f1ad95192b98ace5030eb50d1a]
>> Jun 19 10:58:18 dcshub1 /usr/local/opensips/sbin/opensips[31159]:
>> DBG:auth:reserve_nonce_index: second= 12, sec_monit= -1,  index= 2
>> Jun 19 10:58:18 dcshub1 /usr/local/opensips/sbin/opensips[31159]:
>> DBG:auth:build_auth_hf: nonce index= 2
>> Jun 19 10:58:18 dcshub1 /usr/local/opensips/sbin/opensips[31159]:
>> DBG:auth:build_auth_hf: 'Proxy-Authenticate: Digest
>> realm="155.205.69.126",
>> nonce="4a3ae9d2c65c88df6909b9e945bdbaaa5e495b3a"  '
>> Jun 19 10:58:18 dcshub1 /usr/local/opensips/sbin/opensips[31159]:
>> DBG:core:parse_headers: flags=
>> Jun 19 10:58:18 dcshub1 /usr/local/opensips/sbin/opensips[31159]:
>> DBG:core:check_via_address: params 155.205.26.124, 155.205.26.124, 0
>> Jun 19 10:58:18 dcshub1 /usr/local/opensips/sbin/opensips[31159]:
>> DBG:core:destroy_avp_list: destroying list (nil)
>> Jun 19 10:58:18 dcshub1 /usr/local/opensips/sbin/opensips[31159]:
>> DBG:core:receive_msg: cleaning up
>> ...
>>
>> Still failing, but this time it is code 407: Proxy Authentication
>> Required.  Getting closer?
>>
>> 1) Perhaps I mean "encoded" and am just using the wrong term.  An
>> example return from our LDAP search:
>>  userPassword: {SSHA}twmolvRuvt11fr4GVJOxIasfcGi6yci9LIEfaUQ==
>>
>> Regards,
>>
>> Alan Rubin
>>
>> -Original Message-
>> From: Bogdan-Andrei Iancu [mailto:bog...@voice-system.ro]
>> Sent: Friday, 19 June 2009 10:52 AM
>> To: Alan Rubin
>> Cc: users@lists.opensips.org
>> Subject: Re: [OpenSIPS-Users] LDAP Authentication
>>
>> Alan,
>>
>> 2 points:
>>
>> 1) what you mean by "encrypted" ? the module supports only ha1 encoded
>> passwords.
>>
>> 2) I see you deal with a REGISTER request, but in your script you
>> changed the auth (from DB to LDAP) only for INVITES - check in the
>> script the second auth block (for REGISTERS) and change it in the same
>> time as we did for the INVITEs.
>>
>> Regards,
>> Bogdan
>>
>> Alan Rubin wrote:
>>
>>> Bogdan,
>>>
>>> Thanks for your help.  I reset the configuration for calculate_ha1 to
>>>
>> 0
>>
>>> (it was set to 1), but I am still getting a "401 - Unauthorized"
>>>
>> error.
>>
>>> The password returning from the LDAP server should be an encrypted
>>> string.
>>>
>>> # - auth_db params -
>>> /* uncomment the following lines if you want to enable the DB based
>>>authentication */
>>> #modparam("auth_db", "calculate_ha1", yes)
>>> #modparam("auth_db", "password_column", "password")
>>> #modparam("auth_db", "db_url",
>>> #   "mysql://opensips:@localhost/opensips")
>>> #modparam("auth_db", "load_credentials", "")
>>>
>>> # -- auth params -
>>> #modparam("auth", "username_spec", "$var(username)")
>>> #modparam("auth", "password_spec", "$avp(s:password)")
>>> modparam("auth", "nonce_expire",  30)
>>> modparam("auth", "secret", "")
>>> modparam("auth", "disable_nonce_check", 0)
>>> modparam("auth", "username_spec", "$var(username)")
>>> modparam("auth", "password_spec", "$avp(s:password)")
>>> modparam("auth", "calculate_ha1", 0)
>>>
>>> Here are the relevant logs from the connection (I think):
>>>
>>>
>>>
>
>
> __

Re: [OpenSIPS-Users] documentation for nat traversal

2009-06-22 Thread Gavin Henry
See the relevant README files in the modules on the opensips website:

http://www.opensips.org/Resources/DocsModules15

On 22/06/2009, Xavier Cardil  wrote:
> Hello, do somebody has an idea on where I can find a good nat traversal
> documentation or howto ? I bought the Openser book "Building telephony
> systems with Openser" but the information is pretty outdated.
>
> Thank you so much.
>

-- 
Sent from my mobile device

http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] LDAP Authentication

2009-06-30 Thread Gavin Henry
These are my points too and how I thought the auth should work. But
you need some kind of mapping here for user dns etc. ?

On 30/06/2009, Alan Rubin  wrote:
> Bogdan,
>
> I'm not an LDAP expert either, but I will try to explain the scenario
> better.  As you said, the LDAP bind is static - done once in the
> beginning and sourced from the ldap.cfg file.  Unfortunately, we have a
> filter on our LDAP server that prevents ordinary users from seeing the
> password field in the LDAP entry.  The way we verify authentication in
> our environment is by dynamically substituting the LDAP bind DN with the
> client's uid (and password) and making a simple LDAP query using that
> uid.  If that bind is successful, then we know that the password is
> correct.  It doesn't seem like there is anyway to configure opensips in
> that manner.
>
> The aim, with LDAP, was to have a single-signon environment for our LAN
> and SIP accounts.  This doesn't seem possible, unless you or anyone else
> on the list has any further suggestions.  We could use kerberos/AD
> authentication from the client if that is a possibility.
>
> Regards,
>
>
> Alan Rubin
>
> -Original Message-
> From: Bogdan-Andrei Iancu [mailto:bog...@voice-system.ro]
> Sent: Monday, 29 June 2009 10:13 PM
> To: Alan Rubin
> Cc: users@lists.opensips.org
> Subject: Re: [OpenSIPS-Users] LDAP Authentication
>
> Hi Alan,
>
> I'm not an LDAP expert to get into details about how ldap should be
> configured or soWhat I can tell is that the bind is static (only
> once done at the beginning at that's it)Can you send me a link or
> something to read more about what this dynamic bind means in LDAP ?
>
> Thanks and regards,
> Bogdan
>
> Alan Rubin wrote:
>> Bogdan,
>>
>> Apparently the email administrator had a regex on the SMTP gateway to
>> reject messages with pass (and) word (combined) because of previous
>> users succumbing to phishing exercises.  It may work now, but I will
>> continue to check the archives. Oh well.
>>
>> Regarding:
>> "Now, going to the actual issue, the problem is related to password -
>> about how the client and server (ldap) are keeping the password - do
>> they both keep it same format (like plain text) ?
>>
>> Regards,
>> Bogdan"
>>
>> I think I've figured out the issue, although I don't believe there is
> a
>> solution.  Hopefully you can verify, either way.
>>
>> The bind user in the ldap.cfg file does not have the privilege to
>> retrieve the pass  word field from our LDAP directory.  The only way
> our
>> LDAP setup is supposed to work is by binding using the
>> user-to-be-authenticated directly with the LDAP directory server.  It
> is
>> my understanding, and this is where you can verify or correct me, that
>> opensips and the LDAP module can not change the bind user dynamically.
>>
>> Regards,
>>
>> Alan Rubin
>>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>

-- 
Sent from my mobile device

http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] LDAP Authentication

2009-07-02 Thread Gavin Henry
Depends is a select would be faster than an LDAP bind.

Probably OpenLDAP would be faster and you have much more to gain by
having it in centrally in OpenLDAP (replication, standards based
access etc.)

Gavin.

On 01/07/2009, Bogdan-Andrei Iancu  wrote:
> Hi Alan,
>
> Got your point! Theoretically, dynamic ldap binding can be done, but the
> question is how efficient will be (to bind for each auth)..Think that
> you may process thousands of requests per second!
>
> Wouldn't be more reasonable to import the data into mysql?
>
> Regards,
> Bogdan
>
> Alan Rubin wrote:
>> Bogdan,
>>
>> I'm not an LDAP expert either, but I will try to explain the scenario
>> better.  As you said, the LDAP bind is static - done once in the
>> beginning and sourced from the ldap.cfg file.  Unfortunately, we have a
>> filter on our LDAP server that prevents ordinary users from seeing the
>> password field in the LDAP entry.  The way we verify authentication in
>> our environment is by dynamically substituting the LDAP bind DN with the
>> client's uid (and password) and making a simple LDAP query using that
>> uid.  If that bind is successful, then we know that the password is
>> correct.  It doesn't seem like there is anyway to configure opensips in
>> that manner.
>>
>> The aim, with LDAP, was to have a single-signon environment for our LAN
>> and SIP accounts.  This doesn't seem possible, unless you or anyone else
>> on the list has any further suggestions.  We could use kerberos/AD
>> authentication from the client if that is a possibility.
>>
>> Regards,
>>
>>
>> Alan Rubin
>>
>> -Original Message-
>> From: Bogdan-Andrei Iancu [mailto:bog...@voice-system.ro]
>> Sent: Monday, 29 June 2009 10:13 PM
>> To: Alan Rubin
>> Cc: users@lists.opensips.org
>> Subject: Re: [OpenSIPS-Users] LDAP Authentication
>>
>> Hi Alan,
>>
>> I'm not an LDAP expert to get into details about how ldap should be
>> configured or soWhat I can tell is that the bind is static (only
>> once done at the beginning at that's it)Can you send me a link or
>> something to read more about what this dynamic bind means in LDAP ?
>>
>> Thanks and regards,
>> Bogdan
>>
>> Alan Rubin wrote:
>>
>>> Bogdan,
>>>
>>> Apparently the email administrator had a regex on the SMTP gateway to
>>> reject messages with pass (and) word (combined) because of previous
>>> users succumbing to phishing exercises.  It may work now, but I will
>>> continue to check the archives. Oh well.
>>>
>>> Regarding:
>>> "Now, going to the actual issue, the problem is related to password -
>>> about how the client and server (ldap) are keeping the password - do
>>> they both keep it same format (like plain text) ?
>>>
>>> Regards,
>>> Bogdan"
>>>
>>> I think I've figured out the issue, although I don't believe there is
>>>
>> a
>>
>>> solution.  Hopefully you can verify, either way.
>>>
>>> The bind user in the ldap.cfg file does not have the privilege to
>>> retrieve the pass  word field from our LDAP directory.  The only way
>>>
>> our
>>
>>> LDAP setup is supposed to work is by binding using the
>>> user-to-be-authenticated directly with the LDAP directory server.  It
>>>
>> is
>>
>>> my understanding, and this is where you can verify or correct me, that
>>> opensips and the LDAP module can not change the bind user dynamically.
>>>
>>> Regards,
>>>
>>> Alan Rubin
>>>
>>>
>>
>>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>

-- 
Sent from my mobile device

http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] LDAP Authentication

2009-07-03 Thread Gavin Henry
You can easily get >300 auth binds per second with Ldap depending type
of auth and >15k per second indexed searches.

On 03/07/2009, Bogdan-Andrei Iancu  wrote:
>
> But Alan, you will need to re-bind each time you do an Authentication.
> So, even on a system with 1000 online subscribers, registering each 30
> minutes and making a call each 3 hours, means 1000 * 53 = 53000 binds
> per day -> 36 binds per minute.
>
> Regards,
> Bogdan
>
> Alan Rubin wrote:
>> Bogdan,
>>
>> If one request equals one user authentication/registration, then I don't
>> think it would hit 1000 binds per week (small environment).  If it has
>> to bind each time a packet is sent, then that is pretty inefficient.
>>
>> Regards,
>>
>> Alan Rubin
>>
>> -Original Message-
>> From: Bogdan-Andrei Iancu [mailto:bog...@voice-system.ro]
>> Sent: Thursday, 2 July 2009 12:34 AM
>> To: Alan Rubin
>> Cc: users@lists.opensips.org
>> Subject: Re: [OpenSIPS-Users] LDAP Authentication
>>
>> Hi Alan,
>>
>> Got your point! Theoretically, dynamic ldap binding can be done, but the
>>
>> question is how efficient will be (to bind for each auth)..Think that
>> you may process thousands of requests per second!
>>
>> Wouldn't be more reasonable to import the data into mysql?
>>
>> Regards,
>> Bogdan
>>
>> Alan Rubin wrote:
>>
>>> Bogdan,
>>>
>>> I'm not an LDAP expert either, but I will try to explain the scenario
>>> better.  As you said, the LDAP bind is static - done once in the
>>> beginning and sourced from the ldap.cfg file.  Unfortunately, we have
>>>
>> a
>>
>>> filter on our LDAP server that prevents ordinary users from seeing the
>>> password field in the LDAP entry.  The way we verify authentication in
>>> our environment is by dynamically substituting the LDAP bind DN with
>>>
>> the
>>
>>> client's uid (and password) and making a simple LDAP query using that
>>> uid.  If that bind is successful, then we know that the password is
>>> correct.  It doesn't seem like there is anyway to configure opensips
>>>
>> in
>>
>>> that manner.
>>>
>>> The aim, with LDAP, was to have a single-signon environment for our
>>>
>> LAN
>>
>>> and SIP accounts.  This doesn't seem possible, unless you or anyone
>>>
>> else
>>
>>> on the list has any further suggestions.  We could use kerberos/AD
>>> authentication from the client if that is a possibility.
>>>
>>> Regards,
>>>
>>>
>>> Alan Rubin
>>>
>>> -Original Message-
>>> From: Bogdan-Andrei Iancu [mailto:bog...@voice-system.ro]
>>> Sent: Monday, 29 June 2009 10:13 PM
>>> To: Alan Rubin
>>> Cc: users@lists.opensips.org
>>> Subject: Re: [OpenSIPS-Users] LDAP Authentication
>>>
>>> Hi Alan,
>>>
>>> I'm not an LDAP expert to get into details about how ldap should be
>>> configured or soWhat I can tell is that the bind is static (only
>>> once done at the beginning at that's it)Can you send me a link or
>>> something to read more about what this dynamic bind means in LDAP ?
>>>
>>> Thanks and regards,
>>> Bogdan
>>>
>>> Alan Rubin wrote:
>>>
>>>
 Bogdan,

 Apparently the email administrator had a regex on the SMTP gateway to
 reject messages with pass (and) word (combined) because of previous
 users succumbing to phishing exercises.  It may work now, but I will
 continue to check the archives. Oh well.

 Regarding:
 "Now, going to the actual issue, the problem is related to password -

>>
>>
 about how the client and server (ldap) are keeping the password - do
 they both keep it same format (like plain text) ?

 Regards,
 Bogdan"

 I think I've figured out the issue, although I don't believe there is


>>> a
>>>
>>>
 solution.  Hopefully you can verify, either way.

 The bind user in the ldap.cfg file does not have the privilege to
 retrieve the pass  word field from our LDAP directory.  The only way


>>> our
>>>
>>>
 LDAP setup is supposed to work is by binding using the
 user-to-be-authenticated directly with the LDAP directory server.  It


>>> is
>>>
>>>
 my understanding, and this is where you can verify or correct me,

>> that
>>
 opensips and the LDAP module can not change the bind user

>> dynamically.
>>
 Regards,

 Alan Rubin



>>>
>>>
>>
>>
>>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>

-- 
Sent from my mobile device

http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Opensips Control System 0.01 - Only in SVN

2009-07-28 Thread Gavin Henry
2009/7/28 Thiago Rondon :
>
> I make Opensips Control System using a framework MVC to programming
> (Catalyst/Perl), ORM for interface with database (DBIx::Class) and a
> framework for JS (Jquery).
>
> * Manager subscribers, domain and pdt tables.
> * See active_watchers, presentity, watchers, xcap tables. (all fields
> and XML documents)
> * Stats with RRD: http://oss.oetiker.ch/rrdtool/
> * Send MI commands.
> * Versioned tables with opensips (opensips.version) per module.
>
> http://opensipscs.aware.com.br/
> # svn co http://opensipscs.aware.com.br/SubVersion/
>
> Its the first revision, and I try to make config and setup more easy for
> install, but if you have any suggestion for make a new module, please
> send to me.

Nice! Will take a look.


-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] BT IP Exchange interconnect

2009-07-31 Thread Gavin Henry
Hi All,

Has anyone passed the tests using OpenSIPS:

http://www.btwholesale.com/pages/static/Products/Converged_Voice/IP_Exchange.html

Thanks.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Building xmlrpc module on CentOS

2009-08-22 Thread Gavin Henry
Hi,

Has anyone does this before? I'm trying to find libxmlrpc3c from somewhere.

Thanks.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] [OpenSIPS-News] OpenSIPS LiveDVD

2010-08-10 Thread Gavin Henry

- "Bogdan-Andrei Iancu"  wrote:

> Hi  Gavin,
> 
> Use VMware player from http://www.vmware.com/

OK, VMware player on Ubuntu 10.4 64 Bit:

"File not found: Debian 5-Snapshot1.vmsn

This file is required to power on this virtual machine.  If this file was 
moved, please provide its new location."

There's no snapshot in the VM download you provided.

Thanks.

-- 
Kind Regards,

Gavin Henry.
Managing Director.

T +44 (0) 1224 279484
M +44 (0) 7930 323266
F +44 (0) 1224 824887
E ghe...@suretecsystems.com

Open Source. Open Solutions(tm).

http://www.suretecsystems.com/

Suretec Systems is a limited company registered in Scotland. Registered
number: SC258005. Registered office: 24 Cormack Park, Rothienorman, Inverurie,
Aberdeenshire, AB51 8GL.

Subject to disclaimer at http://www.suretecgroup.com/disclaimer.html

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Upgrade error from 1.5.3 to 1.6.3 - table version mismatch

2010-08-10 Thread Gavin Henry
0385 Aug 10 20:16:24 hiro opensips: INFO:core:init_tcp: using epoll_lt
as the TCP io watch method (auto detected)
20386 Aug 10 20:16:24 hiro /sbin/opensips[29949]: NOTICE:core:main:
version: opensips 1.6.3-notls (x86_64/linux)
20387 Aug 10 20:16:24 hiro /sbin/opensips[29949]: INFO:core:main:
using 32 Mb shared memory
20388 Aug 10 20:16:24 hiro /sbin/opensips[29949]: INFO:core:main:
using 1 Mb private memory per process
20389 Aug 10 20:16:24 hiro /sbin/opensips[29949]:
NOTICE:signaling:mod_init: initializing module ...
20390 Aug 10 20:16:24 hiro /sbin/opensips[29949]: INFO:sl:mod_init:
Initializing StateLess engine
20391 Aug 10 20:16:24 hiro /sbin/opensips[29949]: INFO:tm:mod_init: TM
- initializing...
20392 Aug 10 20:16:24 hiro /sbin/opensips[29949]:
INFO:maxfwd:mod_init: initializing...
20393 Aug 10 20:16:24 hiro /sbin/opensips[29949]:
INFO:usrloc:ul_init_locks: locks array size 512
20394 Aug 10 20:16:24 hiro /sbin/opensips[29949]:
INFO:dialog:mod_init: Dialog module - initializing
20395 Aug 10 20:16:24 hiro /sbin/opensips[29949]:
ERROR:core:db_check_table_version: invalid version 3 for table dialog
found, expected 4
20396 Aug 10 20:16:24 hiro /sbin/opensips[29949]:
ERROR:dialog:init_dlg_db: error during table version check.
20397 Aug 10 20:16:24 hiro /sbin/opensips[29949]:
ERROR:dialog:mod_init: failed to initialize the DB support
20398 Aug 10 20:16:24 hiro /sbin/opensips[29949]: ERROR:core:init_mod:
failed to initialize module dialog
20399 Aug 10 20:16:24 hiro /sbin/opensips[29949]: ERROR:core:main:
error while initializing modules

"opensipsdbctl migrate opensips_1_5 opensips_1_6" was used and there
was one error with the subscriber db which is actually a stored
procedure calling an Asterisk realtime table.

Is there a guide to migrate the SQL with out using the above tool?

-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Upgrade error from 1.5.3 to 1.6.3 - table version mismatch

2010-08-10 Thread Gavin Henry
On 10 August 2010 21:23, Andrew Pogrebennyk
 wrote:
> On 10.08.2010 23:21, Gavin Henry wrote:
>> "opensipsdbctl migrate opensips_1_5 opensips_1_6" was used and there
>> was one error with the subscriber db which is actually a stored
>> procedure calling an Asterisk realtime table.
>>
>> Is there a guide to migrate the SQL with out using the above tool?
>
> Gavin,
> I sometimes checkout two versions with svn and run diff - you are
> correct the structure of dialog table has changed in 1.6.3, not sure why
> opensipsdbctl migrate .. did not convert it:
>
> diff -ruN opensips_1_5/scripts/mysql/dialog-create.sql
> opensips_1_6/scripts/mysql/dialog-create.sql
> --- opensips_1_5/scripts/mysql/dialog-create.sql        2010-08-04
> 17:11:48.0 +0300
> +++ opensips_1_6/scripts/mysql/dialog-create.sql        2010-08-04
> 17:11:48.0 +0300
> @@ -1,4 +1,4 @@
> -INSERT INTO version (table_name, table_version) values ('dialog','3');
> +INSERT INTO version (table_name, table_version) values ('dialog','4');
>  CREATE TABLE dialog (
>      id INT(10) UNSIGNED AUTO_INCREMENT PRIMARY KEY NOT NULL,
>      hash_entry INT(10) UNSIGNED NOT NULL,
> @@ -18,7 +18,10 @@
>      callee_sock CHAR(64) NOT NULL,
>      state INT(10) UNSIGNED NOT NULL,
>      start_time INT(10) UNSIGNED NOT NULL,
> -    timeout INT(10) UNSIGNED NOT NULL
> +    timeout INT(10) UNSIGNED NOT NULL,
> +    vars TEXT(512) DEFAULT NULL,
> +    profiles TEXT(512) DEFAULT NULL,
> +    script_flags INT(10) UNSIGNED DEFAULT 0 NOT NULL
>  ) ENGINE=MyISAM;
>
>
> --
> Sincerely,
> Andrew Pogrebennyk


Thanks Andrew. Should have done that!

Will check myself. Cheers!

-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] OPTIONS without Contact header messing with dialog module on OpenSIPS 1.5.3 - Avaya IP Office 6.0 SIP stack

2010-08-17 Thread Gavin Henry
Hi all,

Getting this a lot. Any recommendations how to handle it?

Aug 17 22:28:33 peter /sbin/opensips[3484]:
ERROR:dialog:populate_leg_info: bad sip message or missing Contact hdr
Aug 17 22:28:33 peter /sbin/opensips[3482]:
ERROR:db_mysql:db_mysql_do_prepared_query: driver error: Column
'caller_contact' cannot be null
Aug 17 22:28:33 peter /sbin/opensips[3482]:
ERROR:dialog:update_dialog_dbinfo: could not add another dialog to db

Thanks.

-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Upgrade error from 1.5.3 to 1.6.3 - table version mismatch

2010-08-17 Thread Gavin Henry
On 16 August 2010 09:47, Bogdan-Andrei Iancu  wrote:
> Hi,
>
> indeed, the dialog table was expended from 1.5 to 1.6, but the mysql DB
> migration is ok - during migration, a new DB is created (with proper
> version table and everything) and relevant data (subscribers,
> aliases,etc) copied from old DB to the new one.

OK, the problem I think that broke the migration is the subscribers
table. This is a view created against
the Asterisk realtime sip user table, so nothing to migrate.

> So, in Gavin's case, I thing he did not do a "opensipsdbctl migrate" at
> all Or the script is pointing to the wrong DB.

I did, I promise! :-) I will do it again this week on our test servers.

-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OPTIONS without Contact header messing with dialog module on OpenSIPS 1.5.3 - Avaya IP Office 6.0 SIP stack

2010-08-17 Thread Gavin Henry
On 17 August 2010 22:35, Gavin Henry  wrote:
> Hi all,
>
> Getting this a lot. Any recommendations how to handle it?
>
> Aug 17 22:28:33 peter /sbin/opensips[3484]:
> ERROR:dialog:populate_leg_info: bad sip message or missing Contact hdr
> Aug 17 22:28:33 peter /sbin/opensips[3482]:
> ERROR:db_mysql:db_mysql_do_prepared_query: driver error: Column
> 'caller_contact' cannot be null
> Aug 17 22:28:33 peter /sbin/opensips[3482]:
> ERROR:dialog:update_dialog_dbinfo: could not add another dialog to db

For some reason this is making OpenSIPS unresponsive after a few
hours. We're leaving it running on debug 9 to see why.

Would 1.6.3 fix this/cope better?

Thanks.

-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OPTIONS without Contact header messing with dialog module on OpenSIPS 1.5.3 - Avaya IP Office 6.0 SIP stack

2010-08-18 Thread Gavin Henry
On 18 August 2010 07:32, Gavin Henry  wrote:
> On 17 August 2010 22:35, Gavin Henry  wrote:
>> Hi all,
>>
>> Getting this a lot. Any recommendations how to handle it?
>>
>> Aug 17 22:28:33 peter /sbin/opensips[3484]:
>> ERROR:dialog:populate_leg_info: bad sip message or missing Contact hdr
>> Aug 17 22:28:33 peter /sbin/opensips[3482]:
>> ERROR:db_mysql:db_mysql_do_prepared_query: driver error: Column
>> 'caller_contact' cannot be null
>> Aug 17 22:28:33 peter /sbin/opensips[3482]:
>> ERROR:dialog:update_dialog_dbinfo: could not add another dialog to db
>
> For some reason this is making OpenSIPS unresponsive after a few
> hours. We're leaving it running on debug 9 to see why.
>
> Would 1.6.3 fix this/cope better?

When I say unresponsive, I mean no calls get through until a restart
is issues. Things are still logged to syslog, but no calls go through
and 503 is sent. Waiting for it to happen again with debug 9 on and to
get a SIP trace.

Thanks.

-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OPTIONS without Contact header messing with dialog module on OpenSIPS 1.5.3 - Avaya IP Office 6.0 SIP stack

2010-08-18 Thread Gavin Henry
>> Would 1.6.3 fix this/cope better?
>
> When I say unresponsive, I mean no calls get through until a restart
> is issues. Things are still logged to syslog, but no calls go through
> and 503 is sent. Waiting for it to happen again with debug 9 on and to
> get a SIP trace.

I wonder if MySQL is blocking bad client searches after a while? Will
check if it does such a thing.

-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OPTIONS without Contact header messing with dialog module on OpenSIPS 1.5.3 - Avaya IP Office 6.0 SIP stack

2010-08-18 Thread Gavin Henry
Is it acceptable to reply with a 501 to OPTIONS messages?


-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OPTIONS without Contact header messing with dialog module on OpenSIPS 1.5.3 - Avaya IP Office 6.0 SIP stack

2010-08-18 Thread Gavin Henry
I was thinking:

   if (is_method("OPTIONS|INFO"))
{
sl_send_reply("501", "Method $rm not implemented");
exit;
};



-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OPTIONS without Contact header messing with dialog module on OpenSIPS 1.5.3 - Avaya IP Office 6.0 SIP stack

2010-08-18 Thread Gavin Henry
On 18 August 2010 10:23, Gavin Henry  wrote:
> I was thinking:
>
>   if (is_method("OPTIONS|INFO"))
>    {
>        sl_send_reply("501", "Method $rm not implemented");
>        exit;
>    };
>

I think I'll add in above. Also, I think I've figured it out. The logs
show these broken dialog inserts. I've just got a SIP trace of when it
starts failing and Service Full is being returned. I think as these
dialogs don't get closed they are sitting as open calls and when we
hit our LB limit it gets full and a restart clears the tables.

Need to check where the ongoing calls are saved so I can see what
we're at now. All frpm a broken OPTIONS message!

Thanks.


-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OPTIONS without Contact header messing with dialog module on OpenSIPS 1.5.3 - Avaya IP Office 6.0 SIP stack

2010-08-18 Thread Gavin Henry
On 18 August 2010 13:47, Gavin Henry  wrote:
> On 18 August 2010 10:23, Gavin Henry  wrote:
>> I was thinking:
>>
>>   if (is_method("OPTIONS|INFO"))
>>    {
>>        sl_send_reply("501", "Method $rm not implemented");
>>        exit;
>>    };
>>
>
> I think I'll add in above. Also, I think I've figured it out. The logs
> show these broken dialog inserts. I've just got a SIP trace of when it
> starts failing and Service Full is being returned. I think as these
> dialogs don't get closed they are sitting as open calls and when we
> hit our LB limit it gets full and a restart clears the tables.
>
> Need to check where the ongoing calls are saved so I can see what
> we're at now. All frpm a broken OPTIONS message!

Found it! Every 30 seconds we get this broken SIP OPTIONS message and
sure enough, as our calls get open and closed it's sneeking up the
load. I can see it via:

opensipsctl fifo lb_list

Can I block OPTIONS like above?

-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OPTIONS without Contact header messing with dialog module on OpenSIPS 1.5.3 - Avaya IP Office 6.0 SIP stack

2010-08-18 Thread Gavin Henry
On 18 August 2010 16:00, Bogdan-Andrei Iancu  wrote:
> Gavin Henry wrote:
>> On 18 August 2010 13:47, Gavin Henry  wrote:
>>
>>> On 18 August 2010 10:23, Gavin Henry  wrote:
>>>
>>>> I was thinking:
>>>>
>>>>   if (is_method("OPTIONS|INFO"))
>>>>    {
>>>>        sl_send_reply("501", "Method $rm not implemented");
>>>>        exit;
>>>>    };
>>>>
>>>>
>>> I think I'll add in above. Also, I think I've figured it out. The logs
>>> show these broken dialog inserts. I've just got a SIP trace of when it
>>> starts failing and Service Full is being returned. I think as these
>>> dialogs don't get closed they are sitting as open calls and when we
>>> hit our LB limit it gets full and a restart clears the tables.
>>>
>>> Need to check where the ongoing calls are saved so I can see what
>>> we're at now. All frpm a broken OPTIONS message!
>>>
>>
>> Found it! Every 30 seconds we get this broken SIP OPTIONS message and
>> sure enough, as our calls get open and closed it's sneeking up the
>> load. I can see it via:
>>
>> opensipsctl fifo lb_list
>>
>> Can I block OPTIONS like above?
>>
>
> Again, depends on what these OPTIONS are used for.if they are for
> checking the call sanity, you should relay it (or answer with 200 OK).
> If just NAT pings, send back whatever you want.

It's just NAT/keepalive pings from a customers PBX. This is the trace:

U 2010/08/17 21:50:25.499215 X.X.X.X:19755 ->X.X.X.X:5060
OPTIONS sip:unkn...@x.x.x.x SIP/2.0.
Via: SIP/2.0/UDP
X.X.X.X:19755;rport;branch=z9hG4bK3c0d94b08075ca42c40d383c4883f383.
From: ;tag=507f5186d23e3857.
To: .
Call-ID: df9473e8118b22ba6fa3bc260c3f4...@x.x.x.x.
CSeq: 1067441263 OPTIONS.
Max-Forwards: 70.
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER, NOTIFY, INFO, UPDATE.
Supported: timer.
Content-Length: 0.


No Contact header above. I didn't want to just drop and exit on
OPTIONS, but as I said it's slowly filling up OpenSIPS 1.5.3 lb_list

Thanks.

-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OPTIONS without Contact header messing with dialog module on OpenSIPS 1.5.3 - Avaya IP Office 6.0 SIP stack

2010-08-18 Thread Gavin Henry
> Is this OPTION an in-dialog request ?
>
> Also, what opensips version are you using, as the "populate_leg_info"
> function was removed couple of years ago :)

Subject: OPTIONS without Contact header messing with dialog module on
OpenSIPS 1.5.3 - Avaya IP Office 6.0 SIP stack

:-)

-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OPTIONS without Contact header messing with dialog module on OpenSIPS 1.5.3 - Avaya IP Office 6.0 SIP stack

2010-08-18 Thread Gavin Henry
> That is not a sane subject (as length) :P

Sorry :-)

> Anyhow, I guess your OPTIONS hit the lb module which tries to create a
> dialog for it, but lb stuff work only for calls ;)..

Yep. So this would be OK in the main route with an exit?

if (is_method("OPTIONS|INFO"))
   {
   sl_send_reply("501", "Method not allowed");
   exit;
   };

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OPTIONS without Contact header messing with dialog module on OpenSIPS 1.5.3 - Avaya IP Office 6.0 SIP stack

2010-08-18 Thread Gavin Henry
On 18 August 2010 16:23, Bogdan-Andrei Iancu  wrote:
> It should do it.

Thanks.


-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] OpenSIPS 1.5.3, Load balancer module and open transactions

2010-12-04 Thread Gavin Henry
Hi,

We keep seeing some left open transactions in our load balancers. No
calls showing on the media servers, but "opensipsctl fifo lb_list"
still shows a few calls open. We're trying to trace down which
endpoints are causing this. Do you have any recommendations to handle
this in OpenSIPS? Should we enable SIP session timers for timing them
out?

We time out with rtp timeout settings on the media gateways already.

Thanks.

-- 
http://www.suretecsystems.com/services/openldap/
http://www.surevoip.co.uk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS 1.5.3, Load balancer module and open transactions

2010-12-05 Thread Gavin Henry
On 5 December 2010 01:07, Advantia VoIP Systems  wrote:
> Can you verify that a BYE is sent on one UAC and and received on the other?

We're checking. It looks like it's the technical testing calls as part
of the ITSPA Awards 2011 - http://www.itspaawards.org.uk/

We've got traces on as we speak. Even so, how can we handle not
receiving BYEs on the lb? We're open to DOS, if we get lots of these
our LBs will fill up. We have pike and ratelimit on anyway.

Thanks.

-- 
http://www.suretecsystems.com/services/openldap/
http://www.surevoip.co.uk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS 1.5.3, Load balancer module and open transactions

2010-12-06 Thread Gavin Henry
On 6 December 2010 11:04, Bogdan-Andrei Iancu  wrote:
> Hi Gavin,
>
> Do you think it will be helpful for you to "see" (from OpenSIPS) which are
> the these ghost calls ? (I can describe a procedure to get such a listing).

Yes, that would be great. We have tracked them down and working with
the testing vendor why they didn't send us an ACK.

> Now, about what to do to prevent...More or less is about detecting so called
> ghost callsand you have several options:
>
>   1) callee/caller specific - if you are in control of one to the end points
> (like you do LB over a bunch of Asterisk servers) :

We do. Our OpenSIPS LBs also do the registration and have rtpproxy on them.

>           A) most of the media devices (PBX, GW, etc) implements media
> timeout - if no RTP is recevied, they fire a BYE, so OpenSIPS will receive
> this BYE and free the call

Our media gateways (Asterisk) did do this, but OpenSIPS never got them
for some reason.

>           B) as A), but using signalling, SST (when the call goes via
> opensips, force SST on callee side). The detection will be done by the media
> server, which will send a BYE

OK, this could be good to compliment the no media.

>   2) opensips specific - as LB in the middle, you can check the health of
> the dialog by:
>            A) media level - both RTPproxy and mediaproxy offers RTP timeout
> events (but this approach will require media relaying for all calls)

OK, we relay media for NAT here. That will be seperate later.

>            B) signalling level - opensips cannot do much here at the moment
> (like generating in dialog request for probing purposes)

OK.

>
>
>
> Regards,
> Bogdan
>
> Gavin Henry wrote:
>>
>> On 5 December 2010 01:07, Advantia VoIP Systems  wrote:
>>
>>>
>>> Can you verify that a BYE is sent on one UAC and and received on the
>>> other?
>>>
>>
>> We're checking. It looks like it's the technical testing calls as part
>> of the ITSPA Awards 2011 - http://www.itspaawards.org.uk/
>>
>> We've got traces on as we speak. Even so, how can we handle not
>> receiving BYEs on the lb? We're open to DOS, if we get lots of these
>> our LBs will fill up. We have pike and ratelimit on anyway.
>>
>> Thanks.
>>
>>
>
>
> --
> Bogdan-Andrei Iancu
> OpenSIPS Bootcamp
> 15 - 19 November 2010, Edison, New Jersey, USA
> www.voice-system.ro
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>



-- 
http://www.suretecsystems.com/services/openldap/
http://www.surevoip.co.uk

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] keepalived for HA OpenSIPS

2010-03-14 Thread Gavin Henry
Hi,

When using OpenSIPS and the load balancer module your SPOF is still
OpenSIPS. Have others had success with keepalived looking after two
OpenSIPS servers?

We have OpenSIPS in front of a cluster of Asterisk boxes for a
customer and the same setup in a different data center. We'd like to
put a keepalived in front of both OpenSIPS servers, i.e. in front of
both datacentres. But then that leaves a SPOF with the keepalived
server. We could have backup server of that two (both data centers
have real time replication between them also).

What are the best practices you recommend here?

Thanks,

Gavin.

-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] keepalived for HA OpenSIPS

2010-03-15 Thread Gavin Henry
On 15 March 2010 09:52, Bogdan-Andrei Iancu  wrote:
> Hi Gavin,
>
> As I understand you try to solve the SPOF issue with the your opensips
> front load balancer, right ? Instead of adding another component to do
> the monitor the LB, why not using a HA system (vrrp, heartbeat, etc) to
> have an active-backup configuration for the LB ?

Hi Bogdan,

That's what I said:

"We'd like to put a keepalived in front of both OpenSIPS servers".
keepalived is VRRP.

My question is you'll still have just one keepalived server monitoring
the systems.

I'm trying to understand what others do here. We have for this customer:

DC1:

OpenSIPS <-> Asterisk...Asterisk...Asterisk


DC2:
OpenSIPS <-> Asterisk...Asterisk...Asterisk


What do others put in front to switch between the two datacenters but
still avoiding having one keepalived/heartbeat server inbetween these
two DCs?

Do you address this by having a few heartbeat/keepalived servers that
get returned for the DNS records, for example:

sip.mycustomer.com returns a keepalived IP that is running in each
datacentre whereby each VRRP server points to both DCs. Then if anyone
one goes down its points to the other?

Thanks,

Gavin.

-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] keepalived for HA OpenSIPS

2010-03-15 Thread Gavin Henry
On 15 March 2010 10:38, Bogdan-Andrei Iancu  wrote:
> Hi Gavin,
>
> Gavin Henry wrote:
>> On 15 March 2010 09:52, Bogdan-Andrei Iancu  wrote:
>>
>>> Hi Gavin,
>>>
>>> As I understand you try to solve the SPOF issue with the your opensips
>>> front load balancer, right ? Instead of adding another component to do
>>> the monitor the LB, why not using a HA system (vrrp, heartbeat, etc) to
>>> have an active-backup configuration for the LB ?
>>>
>>
>> Hi Bogdan,
>>
>> That's what I said:
>>
>> "We'd like to put a keepalived in front of both OpenSIPS servers".
>> keepalived is VRRP.
>>
> Oh, ok - I thought you meant another fronting app doing the KA to the
> opensips servers (LBs)
>> My question is you'll still have just one keepalived server monitoring
>> the systems.
>>
>> I'm trying to understand what others do here. We have for this customer:
>>
>> DC1:
>>
>> OpenSIPS <-> Asterisk...Asterisk...Asterisk
>>
>>
>> DC2:
>> OpenSIPS <-> Asterisk...Asterisk...Asterisk
>>
>>
>> What do others put in front to switch between the two datacenters but
>> still avoiding having one keepalived/heartbeat server inbetween these
>> two DCs?
>>
> The vrrp or heartbeat does not requirement any extra servers - these
> application are run on the same servers are the front-end app (OpenSIPS
> LB in your case).

Ah, my lack of understanding there.

> Here, the concept is of having a floating IP (controlled by vrrp or HB)
> that may be dynamically moved and attached to a server (the opensips
> servers in your case).

Understood.

> These mechanisms require to have the servers (sharing the IP) to be in
> the same network (as ARP pings are used) - and also you cannot simply
> move an IP from a network to other.

Right, thanks.

>> Do you address this by having a few heartbeat/keepalived servers that
>> get returned for the DNS records, for example:
>>
>> sip.mycustomer.com returns a keepalived IP that is running in each
>> datacentre whereby each VRRP server points to both DCs. Then if anyone
>> one goes down its points to the other?
>>
> your DNS will point to a virtual IP, where this IP may be mapped either
> to the opensips in DC1 or in DC2 . VRRP will be running on the opensips
> servers in both DC.

Thanks.

> Bogdan-Andrei Iancu
> www.voice-system.ro
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>



-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] keepalived for HA OpenSIPS

2010-03-25 Thread Gavin Henry
Thanks.

On 14/03/2010, Mario Stocco  wrote:
> Gavin,
>
> OpenSIPS works as well as any other service managed by HA (heartbeat).
> A typical /etc/ha.d/ha.cnf file may look like this:
>
> logfile /var/log/ha-log
> logfacility local0
> keepalive 2
> warntime 4
> deadtime 8
> initdead 120
> bcast eth0
> udpport 694
> auto_failback on
> node opensips-1
> node opensips-2
>
> Mario Stocco
> http://advantia.ca
>
>
> On 14-Mar-10, at 3:00 PM, Gavin Henry wrote:
>
>> Hi,
>>
>> When using OpenSIPS and the load balancer module your SPOF is still
>> OpenSIPS. Have others had success with keepalived looking after two
>> OpenSIPS servers?
>>
>> We have OpenSIPS in front of a cluster of Asterisk boxes for a
>> customer and the same setup in a different data center. We'd like to
>> put a keepalived in front of both OpenSIPS servers, i.e. in front of
>> both datacentres. But then that leaves a SPOF with the keepalived
>> server. We could have backup server of that two (both data centers
>> have real time replication between them also).
>>
>> What are the best practices you recommend here?
>>
>> Thanks,
>>
>> Gavin.
>>
>> --
>> http://www.suretecsystems.com/services/openldap/
>> http://www.suretectelecom.com
>>
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>

-- 
Sent from my mobile device

http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Upgrade from 1.5.3 to 1.6.3

2010-07-11 Thread Gavin Henry
Hi all,

We're obviously going to be testing this but should we be expecting
any issues upgrading from 1.5.3 on CentOS 5.4 64 bit to 1.6.3?

Thanks,

Gavin.

-- 
http://www.suretecsystems.com/services/openldap/
http://www.suretectelecom.com

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Upgrade from 1.5.3 to 1.6.3

2010-07-19 Thread Gavin Henry
Ah thanks!

On 12 Jul 2010 10:54, "Bogdan-Andrei Iancu"  wrote:
> Hi Gavin,
>
> not at all. To have a smooth upgrade, see
> http://www.opensips.org/Resources/DocsMigration15to16
>
> Regards,
> Bogdan
>
> Gavin Henry wrote:
>> Hi all,
>>
>> We're obviously going to be testing this but should we be expecting
>> any issues upgrading from 1.5.3 on CentOS 5.4 64 bit to 1.6.3?
>>
>> Thanks,
>>
>> Gavin.
>>
>>
>
>
> --
> Bogdan-Andrei Iancu
> OpenSIPS Bootcamp
> 20 - 24 September 2010, Frankfurt, Germany
> www.voice-system.ro
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users