Re: [OpenSIPS-Users] Nathelper vs Nat_traversal

2024-09-23 Thread Robert Dyck
Yes. Is that done to make reading the script easier?

On Monday, September 23, 2024 7:43:42 A.M. PDT Bogdan-Andrei Iancu wrote:
> You mean the "flags" passed to client_nat_test() ?
> 
> Regards,
> 
> Bogdan-Andrei Iancu
> 
> OpenSIPS Founder and Developer
>https://www.opensips-solutions.com
>https://www.siphub.com
> 
> On 23.09.2024 17:36, Robert Dyck wrote:
> > I thought perhaps nat_traversal had been abandoned. In nathelper the flags
> > were changed to strings but not so in nat_traversal.
> > 
> > On Sunday, September 22, 2024 11:46:47 P.M. PDT Bogdan-Andrei Iancu wrote:
> >> Hi,
> >> 
> >> Yes, the idea was to have them merged. The underlying concept in
> >> nat_traversal is more robust and complex, but it does not cover all the
> >> functionalities as provided by nathelper.
> >> 
> >> The big advantage of nat_traversal is that it is able to keep track of
> >> non-registering sessions (for NAT pining), like for calls or presence
> >> subscriptions. If you have a 100% registrations driven platform, it will
> >> not make too much of a difference for you.
> >> 
> >> Regards,
> >> 
> >> Bogdan-Andrei Iancu
> >> 
> >> OpenSIPS Founder and Developer
> >> 
> >> https://www.opensips-solutions.com
> >> https://www.siphub.com
> >> 
> >> On 18.09.2024 20:24, Robert Dyck wrote:
> >>> I am reaching out to users and developers.
> >>> 
> >>> I read that nat_traversal was supposed to replace nathelper. It appears
> >>> that they have co-existed for many versions now. Nat_traversal is
> >>> supposed to overcome NAT issues in a multi proxy environment.
> >>> 
> >>> Looking at the functions provided by the two modules it doesn't look
> >>> like
> >>> nathelper's functionality has been completely replicated in
> >>> nat_traversal.
> >>> 
> >>> Is anyone using nat_traversal, possibly with also nathelper?
> >>> 
> >>> 
> >>> 
> >>> ___
> >>> Users mailing list
> >>> Users@lists.opensips.org
> >>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Nathelper vs Nat_traversal

2024-09-23 Thread Robert Dyck
I thought perhaps nat_traversal had been abandoned. In nathelper the flags were 
changed to strings but not so in nat_traversal.

On Sunday, September 22, 2024 11:46:47 P.M. PDT Bogdan-Andrei Iancu wrote:
> Hi,
> 
> Yes, the idea was to have them merged. The underlying concept in
> nat_traversal is more robust and complex, but it does not cover all the
> functionalities as provided by nathelper.
> 
> The big advantage of nat_traversal is that it is able to keep track of
> non-registering sessions (for NAT pining), like for calls or presence
> subscriptions. If you have a 100% registrations driven platform, it will
> not make too much of a difference for you.
> 
> Regards,
> 
> Bogdan-Andrei Iancu
> 
> OpenSIPS Founder and Developer
>https://www.opensips-solutions.com
>https://www.siphub.com
> 
> On 18.09.2024 20:24, Robert Dyck wrote:
> > I am reaching out to users and developers.
> > 
> > I read that nat_traversal was supposed to replace nathelper. It appears
> > that they have co-existed for many versions now. Nat_traversal is
> > supposed to overcome NAT issues in a multi proxy environment.
> > 
> > Looking at the functions provided by the two modules it doesn't look like
> > nathelper's functionality has been completely replicated in nat_traversal.
> > 
> > Is anyone using nat_traversal, possibly with also nathelper?
> > 
> > 
> > 
> > ___
> > Users mailing list
> > Users@lists.opensips.org
> > http://lists.opensips.org/cgi-bin/mailman/listinfo/users





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Nathelper vs Nat_traversal

2024-09-18 Thread Robert Dyck
I am reaching out to users and developers.

I read that nat_traversal was supposed to replace nathelper. It appears that 
they have co-existed for many versions now. Nat_traversal is supposed to 
overcome NAT issues in a multi proxy environment.

Looking at the functions provided by the two modules it doesn't look like 
nathelper's functionality has been completely replicated in nat_traversal.

Is anyone using nat_traversal, possibly with also nathelper?



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Message buffer formatting

2024-04-10 Thread Robert Dyck
I spoke too soon. When I run opensips in debug mode on the terminal the 
formatting looks good. If I monitor the log facility the $mb dump is not 
formatted. Perhaps this is normal?

On Tuesday, April 9, 2024 11:47:05 P.M. PDT Bogdan-Andrei Iancu wrote:
> There is no formatting added, maybe the diff comes for the actual
> logging. What are the 2 versions you tested ?
> 
> Bogdan-Andrei Iancu
> 
> OpenSIPS Founder and Developer
>https://www.opensips-solutions.com
>https://www.siphub.com
> 
> On 10.04.2024 00:21, Robert Dyck wrote:
> > In the past I would insert xlog with $mb into my script for debugging
> > purposes. Now I find that the message buffer output is not being
> > formatted.
> > 
> > 
> > Instead of
> > 
> > 
> > Message Buffer
> > 
> > REGISTER sip:192.168.1.2 SIP/2.0
> > 
> > Via: SIP/2.0/UDP
> > 192.168.1.4:5070;branch=z9hG4bKce021e1d6a292d1504d0ff89e60c9ba;rport
> > 
> > 
> > I get
> > 
> > 
> > Message Buffer#012 REGISTER sip:192.168.1.2 SIP/2.0#015#012Via:
> > SIP/2.0/UDP 192.168.1.4:5070;branch=z
> > 9hG4bKce021e1d6a292d1504d0ff89e60c9ba;rport#015#012
> > 
> > 
> > Instead of LF I get #012
> > 
> > Instead of CR I get #015
> > 
> > 
> > What may have caused this change and how can I restore the old behaviour?
> > 
> > 
> > ___
> > Users mailing list
> > Users@lists.opensips.org
> > http://lists.opensips.org/cgi-bin/mailman/listinfo/users





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Message buffer formatting

2024-04-10 Thread Robert Dyck
I had been running 3.4. I fired up 3.3. Had to modify the config because syslog 
syntax had changed. $mb worked as expected.  I went back to 3.4. I got notices 
about the log stuff being deprecated so I went back to the new syntax.

Now $mb works as expected on 3.4. I have concluded that something about the 
original 3.4 config was messed up.

All good now.

On Tuesday, April 9, 2024 11:47:05 P.M. PDT Bogdan-Andrei Iancu wrote:
> There is no formatting added, maybe the diff comes for the actual
> logging. What are the 2 versions you tested ?
> 
> Bogdan-Andrei Iancu
> 
> OpenSIPS Founder and Developer
>https://www.opensips-solutions.com
>https://www.siphub.com
> 
> On 10.04.2024 00:21, Robert Dyck wrote:
> > In the past I would insert xlog with $mb into my script for debugging
> > purposes. Now I find that the message buffer output is not being
> > formatted.
> > 
> > 
> > Instead of
> > 
> > 
> > Message Buffer
> > 
> > REGISTER sip:192.168.1.2 SIP/2.0
> > 
> > Via: SIP/2.0/UDP
> > 192.168.1.4:5070;branch=z9hG4bKce021e1d6a292d1504d0ff89e60c9ba;rport
> > 
> > 
> > I get
> > 
> > 
> > Message Buffer#012 REGISTER sip:192.168.1.2 SIP/2.0#015#012Via:
> > SIP/2.0/UDP 192.168.1.4:5070;branch=z
> > 9hG4bKce021e1d6a292d1504d0ff89e60c9ba;rport#015#012
> > 
> > 
> > Instead of LF I get #012
> > 
> > Instead of CR I get #015
> > 
> > 
> > What may have caused this change and how can I restore the old behaviour?
> > 
> > 
> > ___
> > Users mailing list
> > Users@lists.opensips.org
> > http://lists.opensips.org/cgi-bin/mailman/listinfo/users





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Message buffer formatting

2024-04-09 Thread Robert Dyck
In the past I would insert xlog with $mb into my script for debugging purposes. 
Now I find 
that the message buffer output is not being formatted.

Instead of

Message Buffer
REGISTER sip:192.168.1.2 SIP/2.0
Via: SIP/2.0/UDP 
192.168.1.4:5070;branch=z9hG4bKce021e1d6a292d1504d0ff89e60c9ba;rport

I get

Message Buffer#012 REGISTER sip:192.168.1.2 SIP/2.0#015#012Via: SIP/2.0/UDP 
192.168.1.4:5070;branch=z
9hG4bKce021e1d6a292d1504d0ff89e60c9ba;rport#015#012

Instead of LF I get #012
Instead of CR I get #015

What may have caused this change and how can I restore the old behaviour?


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Question about rls_presentity table

2024-01-21 Thread Robert Dyck
I was too hasty. The subscriber has a long expiry on it's subscribe ( 1 hr ) 
and it is not configurable. The entry was eventually deleted.

Currently using opensips-3.4.3. I am experimenting with using resource lists 
for presence. I have a question about table rls_presentity. When a UA 
subscribes to a presentity using an entry in a resource list an entry is 
created in the DB table rls_presentity. When the presentity sends publish its 
state is added to the entry in rls_presentity.

What I find peculiar, there seems to be no way for opensips to delete the 
entry. If both the watcher/subscriber and the presentity are offline the entry 
in the table remains. Only the state is removed.

Is this intended behaviout?



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Question about rls_presentity table

2024-01-21 Thread Robert Dyck
Currently using opensips-3.4.3. I am experimenting with using resource lists 
for presence. I have a question about table rls_presentity. When a UA 
subscribes to a presentity using an entry in a resource list an entry is 
created in the DB table rls_presentity. When the presentity sends publish its 
state is added to the entry in rls_presentity.

What I find peculiar, there seems to be no way for opensips to delete the 
entry. If both the watcher/subscriber and the presentity are offline the entry 
in the table remains. Only the state is removed.

Is this intended behaviout?



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Debug logs show To tag which are actually From tag

2023-11-23 Thread Robert Dyck
While running opensips in debug mode I noticed that for initial requests of 
dialog creating 
methods the debug logs were showing a To tag where none actually exists. The 
tag 
displayed was actually the From tag.

INVITE sip:8@192.168.1.2 SIP/2.0 
Via: SIP/2.0/UDP 192.168.1.3:5060;branch=z9hG4bK.k7nLoQHpR;rport 
From: ;*tag=GSq6JzXiH *
To: sip:8@192.168.1.2 
CSeq: 21 INVITE 
Call-ID: VCALnmUf8V 


Nov 23 11:02:32 [1131200] DBG:maxfwd:is_maxfwd_present: value = 70 
Nov 23 11:02:32 [1131200] *DBG:sipmsgops:has_totag: no totag *
Nov 23 11:02:32 [1131200] Initial request, method is INVITE, URI is 
sip:8@192.168.1.2 

Nov 23 11:02:32 [1131200] DBG:core:check_self: host != me 
Nov 23 11:02:32 [1131200] DBG:core:parse_headers: flags=78 
Nov 23 11:02:32 [1131200] DBG:tm:t_lookup_request: start searching: hash=42361, 
isACK=0 
Nov 23 11:02:32 [1131200] DBG:tm:matching_3261: RFC3261 transaction matching 
failed 
Nov 23 11:02:32 [1131200] DBG:tm:t_lookup_request: no transaction found 
Nov 23 11:02:32 [1131200] *DBG:core:parse_to_param: tag=GSq6JzXiH *
Nov 23 11:02:32 [1131200] DBG:core:parse_to_param: end of header reached, 
state=11 


PUBLISH sip:7@192.168.1.2 SIP/2.0 
Via: SIP/2.0/UDP 192.168.1.3:5060;branch=z9hG4bK.myBdBZt3P;rport 
From: ;*tag=cbp~iz4fq* 
To: sip:7@192.168.1.2 
CSeq: 21 PUBLISH 
Call-ID: cRC6Gw590w 
Max-Forwards: 70 

Nov 23 11:07:08 [1133909] DBG:maxfwd:is_maxfwd_present: value = 70 
Nov 23 11:07:08 [1133909] *DBG:sipmsgops:has_totag: no totag* 
Nov 23 11:07:08 [1133909] Initial request, method is PUBLISH, URI is 
sip:7@192.168.1.2 

Nov 23 11:07:08 [1133909] DBG:core:check_self: host != me 
Nov 23 11:07:08 [1133909] DBG:core:parse_headers: flags=78 
Nov 23 11:07:08 [1133909] DBG:tm:t_lookup_request: start searching: hash=7222, 
isACK=0 
Nov 23 11:07:08 [1133909] DBG:tm:matching_3261: RFC3261 transaction matching 
failed 
Nov 23 11:07:08 [1133909] DBG:tm:t_lookup_request: no transaction found 
Nov 23 11:07:08 [1133909] *DBG:core:parse_to_param: tag=cbp~iz4fq* 
Nov 23 11:07:08 [1133909] DBG:core:parse_to_param: end of header reached, 
state=11 

SUBSCRIBE sip:rls@192.168.1.2 SIP/2.0 
Via: SIP/2.0/UDP 192.168.1.3:5060;branch=z9hG4bK.OkkDHBafu;rport 
From: ;*tag=g2aNdkn4o *
To: sips:rls@192.168.1.2 
CSeq: 21 SUBSCRIBE 
Call-ID: L9LKmnZVY7 
Max-Forwards: 69 


Nov 23 11:07:07 [1133909] DBG:maxfwd:is_maxfwd_present: value = 70 
Nov 23 11:07:07 [1133909] *DBG:sipmsgops:has_totag: no totag* 
Nov 23 11:07:07 [1133909] Initial request, method is SUBSCRIBE, URI is 
sip:rls@192.168.1.2 

Nov 23 11:07:07 [1133909] DBG:core:check_self: host != me 
Nov 23 11:07:07 [1133909] DBG:core:parse_headers: flags=78 
Nov 23 11:07:07 [1133909] DBG:tm:t_lookup_request: start searching: hash=33557, 
isACK=0 
Nov 23 11:07:07 [1133909] DBG:tm:matching_3261: RFC3261 transaction matching 
failed 
Nov 23 11:07:07 [1133909] DBG:tm:t_lookup_request: no transaction found 
Nov 23 11:07:07 [1133909] *DBG:core:parse_to_param: tag=g2aNdkn4o *
Nov 23 11:07:07 [1133909] DBG:core:parse_to_param: end of header reached, 
state=1
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Learning about resource lists

2023-11-22 Thread Robert Dyck
Is the RLS tutorial valid?  Do we know that there are working examples?

On Wednesday, November 22, 2023 4:01:30 A.M. PST Adrian Georgescu wrote:
> Hi Bogdan,
> 
> My two cents. The reality is that adoption of XCAP is practically zero. Even
> if you build a client, you cannot make it interoperable with another, and
> XCAP was suppose to be interoperable. If I build a buddy list on one client
> and I cannot load it in another client, it makes no sense.
> 
> I think that anyone building a SIP app that needs to store/fetch data on the
> SIP server can better do it using PUT/GET with a JSON, for example we took
> this path for Sylk client rather than implementing XCAP again. This is not
> interoperable between different clients, but there is no replacement
> standard for XCAP either and is much cheaper and more reliable to do it
> like this.
> 
> As far as OpenSIPS is concerned one can probably make a new module or
> better, modify that existing RLS module so that it can read contacts
> directly from a database table with a schema that can be defined by the
> user. In the end what one needs is a list of URIs and a flag to see who is
> granted to see your presence, is a very simple database model.
> 
> —
> Adrian
> 
> > On 22 Nov 2023, at 07:02, Bogdan-Andrei Iancu  wrote:
> > 
> > HI Adrian,
> > 
> > should we understand the everything related to xcap, like RLS, buddy list,
> > auth, etc are dropped dead at this time? if so, are you aware of any
> > replacement  / alternatives here ?
> > 
> > Thanks and regards,
> > 
> >  Bogdan-Andrei Iancu
> > 
> > OpenSIPS Founder and Developer
> > 
> >   https://www.opensips-solutions.com <https://www.opensips-solutions.com/>
> >   https://www.siphub.com <https://www.siphub.com/>
> > 
> > On 11/20/23 11:11 PM, Adrian Georgescu wrote:
> >> XCAP is a failure. Not that we did not try, it was a bad idea and it
> >> failed.
> >> 
> >> —
> >> Adrian
> >> 
> >>> On 20 Nov 2023, at 14:27, Robert Dyck 
> >>> <mailto:rob.d...@telus.net> wrote:
> >>> 
> >>> The context here is subscription to presence by way of a resource list.
> >>> The learning curve is steep. I have read the tutorial. The tutorial
> >>> gives an example of a rls-service xml document. In the example the
> >>> resource list is contained within the services document. Various other
> >>> examples I have found use a separate document to hold the list. The
> >>> services document then references the list document.
> >>> 
> >>> https://xcap.example.com/xcap-root/resource-lists/users/s
> >>> ip:al...@example.com/index/~~/resource-lists/list%5b@name=%22l1%22%5d >>> esource-list> If I use an integrated server the xml documents reside in
> >>> a local database rather than the file system. Http isn't going to work.
> >>> How would one reference the database and table using rls-services
> >>> document? Or is a separate resource-lists document not supported when
> >>> using an integrated rls server?
> >>> ___
> >>> Users mailing list
> >>> Users@lists.opensips.org <mailto:Users@lists.opensips.org>
> >>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
> >> 
> >> ___
> >> Users mailing list
> >> Users@lists.opensips.org <mailto:Users@lists.opensips.org>
> >> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
> > 
> > ___
> > Users mailing list
> > Users@lists.opensips.org
> > http://lists.opensips.org/cgi-bin/mailman/listinfo/users





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Learning about resource lists

2023-11-20 Thread Robert Dyck
The context here is subscription to presence by way of a resource list. The 
learning curve is steep. I have read the tutorial. The tutorial gives an 
example of a 
rls-service xml document. In the example the resource list is contained within 
the 
services document. Various other examples I have found use a separate 
document to hold the list. The services document then references the list 
document.

*https://xcap.example.com/xcap-root/resource-lists/users*/
sip:al...@example.com/index/~~/resource-lists/list%5b@name=%22l1%22%5d

If I use an integrated server the xml documents reside in a local database 
rather 
than the file system. Http isn't going to work. How would one reference the 
database and table using rls-services document? Or is a separate resource-lists 
document not supported when using an integrated rls server?
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] invalid contact wss

2023-02-04 Thread Robert Dyck
I forgot to mention that nat_uac_test should use at least flag 2. This insures 
that usrloc contains "Received".

On Thursday, January 19, 2023 10:27:47 A.M. PST nutxase via Users wrote:
> Hi guys
> 
> So i notice when i register a WSS client to opensips the contact shows
> something like Contact": "sip:62dntqm1@rwtjcrhyne3j.invalid;transport=wss",
> 
> which causes inbound calls to not route and show 476 unresolvable
> destination.
> 
> any tips of where to look here?
> 
> Sent with [Proton Mail](https://proton.me/) secure email.





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] invalid contact wss

2023-02-04 Thread Robert Dyck
Do you have opensips-cli setup? If so, do "mi ul_dump". Look for your 
"invalid" contact.
Your should have a line like "Received": "sip:1.2.3.4:60310;transport=wss",
The IP address should be routable.

On Thursday, January 19, 2023 10:27:47 A.M. PST nutxase via Users wrote:
> Hi guys
> 
> So i notice when i register a WSS client to opensips the contact shows
> something like Contact": "sip:62dntqm1@rwtjcrhyne3j.invalid;transport=wss",
> 
> which causes inbound calls to not route and show 476 unresolvable
> destination.
> 
> any tips of where to look here?
> 
> Sent with [Proton Mail](https://proton.me/) secure email.





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] can several SIP phones with same SIP account ring together and hang up asynchronous

2022-10-25 Thread Robert Dyck
This is a Linphone problem. A simple UA has no way of knowing that all the 
other UAs are unable to take the call. The Linphone developers should be 
encouraged to change the default response to a rejected call. Perhaps a 
universal reject could be an option but not the default.

On Tuesday, October 25, 2022 1:28:48 A.M. PDT cheny via Users wrote:
> Hi Bogdan-Andrei,thanks for your reply. I had set up a opensips service on
> my Ubuntu 18.04.6 , and opensips version: opensips 3.2.6 (x86_64/linux). 
> When I test that case,  I use two desktop linphone login same sip accout
> 01010101 (callee A/B).  and I use my Android linphone(caller C) invite A/B,
> A/B rings together which works well. but I hang up the callee  A ,  B also 
> terminated .  I use wireshark to capture the packet on server side.  it
> show that : 1. when callee A(192.168.2.123) hand up, it respond 603 to the
> server(192.168.2.108) 2. server(192.168.2.108) forwards the respond 603 to
> caller C(192.168.2.115) 3. server(192.168.2.108) create a CANCEL to callee
> B(192.168.2.127) so, it seems opensips server CANCEL B automatically. My
> project need to meet the ability that callee A declines but callee B still
> ring.  I am a newbia to opensips, I don't know what is going on .  How to
> enable the ability as you say? Best Regards,
> 
> 
> Chen





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Trouble with forked calls and rtpengine

2022-02-04 Thread Robert Dyck
As mentioned in one of my previous notes I use via-branch=extra and set the 
avp to $T_branch_idx. That solved my problem. I had doubts about sequential 
INVITEs because the index would always be 0 and the call may have been 
establihed with a different index. My testing with rtpenigine debug logs showed 
that after the totag gets installed by the initial answer, via-branch is 
ignored. So no problem.

My concern now is with the documentation. via-branch=1 or 2 for answer do 
nothing for forked calls. Omitting via-branch accomplishes the same thing.
Because with via-branch=1 the result is identical for each branch, rtpengine 
just overwrites whatever flags it has already received.

In the documentation the bit about via-branch could be eliminated and opensips 
could arbitrarily set it to the branch index. It would work whether the call 
forked or not. If we actually wanted the via branch that opensips sends 
downstream we would need some mechanism that made it available to the script. 
The branch index is enough however so it's not worth the bother.
In general, opensips has no interest in a transaction ID from an upstream 
node. It is only of interest to that node.

On Friday, February 4, 2022 3:06:40 A.M. PST Răzvan Crainea wrote:
> Hi, Robert!
> 
> For a request, VIA 1 is always the previous hop - therefore, if you want
> to have different offer messages, you need to use something else - my
> proposal is to use the via-branch=3 and set the extra_avp to
> $T_branch_idx. You can do the same thing for replies, and that should
> cover all cases.
> 
> Best regards,
> 
> Răzvan Crainea
> OpenSIPS Core Developer
> http://www.opensips-solutions.com
> 
> On 1/27/22 19:23, Robert Dyck wrote:
> > Opensips adds its via ( with branch info ) after script processing but
> > before forwarding. Opensips branch info is not available to the script
> > when processing an INVITE. I have attached some text of an INVITE with
> > rtpengine and with "offer via-branch=1". What rtpengine receives is the
> > branch parameter added by the upstream node. The upstream node has no
> > knowledge of any forking that may occur after lookup.
> > 
> > The branch parameter is a legacy of rfc2543. That rfc stated that a
> > forking
> > proxy would add branch info in a via parameter called branch. This
> > parameter could be added by any hop but is ignored. It was only
> > meaningful in a response received by the forking proxy.
> > 
> > Rfc3261 retained the via parameter name, I assume for compatibility.
> > Rfc3261 was clear however that "branch" was now a transaction ID. This is
> > only of interest to the node that added it in a request. Now in the case
> > of a forking proxy the branch parameter has the dual role of being a
> > transaction ID and a branch ID. Opensips does this by adding the branch
> > index as a suffix to the transaction ID.
> > 
> > The opensips script may not have access to the eventual transaction ID but
> > the branch index is available. Passing the branch index to rtpengine
> > causes it to create a different profile for each branch rather than
> > stacking the profiles. That stacking was causing trouble for me.
> > 
> > When rtpengine is simply providing a public address to relay media the
> > stacking does not appear to have any consequence. However when mixing
> > WEBRTC and non-WEBRTC stacking the profiles in a single entry in
> > rtpengine gives inconsistent results.
> > 
> > On Thursday, January 27, 2022 3:57:07 A.M. PST Răzvan Crainea wrote:
> >> Hi, Robert!
> >> 
> >> Are you sure that via-branch=2 does not set different branches, and sets
> >> the same param as via-branch=1?
> >> If you are going to use the extra_id_pv, you should make sure that you
> >> persist it over dialog, i.e. also provide it during sequential
> >> offer/answer/delete commands.
> >> 
> >> Best regards,
> >> 
> >> 
> >> ___
> >> Users mailing list
> >> Users@lists.opensips.org
> >> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
> 
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] rtp_relay module documentation

2022-02-01 Thread Robert Dyck
I am interested in trying the rtp_relay module but the documentation about the 
$rtp_relay pseudo-variable seems sparse. This variable can become quite 
complex with several components some of which have sub-components. In 
particular the flags, peer and delete components could have several parts. What 
delimiters are used and where does one use them?

Some complex examples would be useful. That goes for the documentation as 
well.

I questions also about the $rtp_relay_peer variable. It is not clear to me 
when it should be used. Does it take the place of the peer component in 
$rtp_relay?

I am looking forward to trying this.
Thank you, Rob



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Trouble with forked calls and rtpengine

2022-01-27 Thread Robert Dyck
Opensips adds its via ( with branch info ) after script processing but before 
forwarding. Opensips branch info is not available to the script when 
processing an INVITE. I have attached some text of an INVITE with rtpengine 
and with "offer via-branch=1". What rtpengine receives is the branch parameter 
added by the upstream node. The upstream node has no knowledge of any forking 
that may occur after lookup.

The branch parameter is a legacy of rfc2543. That rfc stated that a forking 
proxy would add branch info in a via parameter called branch. This parameter 
could be added by any hop but is ignored. It was only meaningful in a response 
received by the forking proxy.

Rfc3261 retained the via parameter name, I assume for compatibility. Rfc3261 
was clear however that "branch" was now a transaction ID. This is only of 
interest to the node that added it in a request. Now in the case of a forking 
proxy the branch parameter has the dual role of being a transaction ID and a 
branch ID. Opensips does this by adding the branch index as a suffix to the 
transaction ID.

The opensips script may not have access to the eventual transaction ID but the 
branch index is available. Passing the branch index to rtpengine causes it to 
create a different profile for each branch rather than stacking the profiles. 
That stacking was causing trouble for me.

When rtpengine is simply providing a public address to relay media the 
stacking does not appear to have any consequence. However when mixing WEBRTC 
and non-WEBRTC stacking the profiles in a single entry in rtpengine gives 
inconsistent results.

On Thursday, January 27, 2022 3:57:07 A.M. PST Răzvan Crainea wrote:
> Hi, Robert!
> 
> Are you sure that via-branch=2 does not set different branches, and sets
> the same param as via-branch=1?
> If you are going to use the extra_id_pv, you should make sure that you
> persist it over dialog, i.e. also provide it during sequential
> offer/answer/delete commands.
> 
> Best regards,
> 
 INVITE sip:2@192.168.1.2 SIP/2.0
Via: SIP/2.0/UDP 192.168.1.87:38268;branch=z9hG4bK24749ef66a21e2fd;rport
Contact: 
Max-Forwards: 70
Proxy-Authorization: Digest username="4", realm="192.168.1.2", 
nonce="jzLa4gxOll83BD3v0WKZclEjjHyaJpxfmIWTVMw8WXcA", uri="sip:2@192.168.1.2", 
response="697304535675ddab4c8fec180eef338a", cnonce="fe5ab4853d24b69e", 
qop=auth, nc=0001, algorithm=MD5
To: 
From: ;tag=a331187bbb05d5eb
Call-ID: 2a211cae7d8a4ec3
CSeq: 56918 INVITE
User-Agent: baresip v1.1.0 (x86_64/linux)
Allow: INVITE,ACK,BYE,CANCEL,OPTIONS,NOTIFY,SUBSCRIBE,INFO,MESSAGE,REFER
Supported: gruu
Content-Type: application/sdp
Content-Length: 433


xlog
Jan 27 08:24:27 [2683481] Invite with first via host 192.168.1.87 and branch ID 
z9hG4bK24749ef66a21e2fd

xlog
Jan 27 08:24:27 [2683481] profile is  debug via-branch=1 SDES-off ICE=force 
UDP/TLS/RTP/SAVPF replace-session-connection replace-origin 
DTLS-fingerprint=sha-256 rtcp-mux-require generate-mid

>From rtpengine log
Jan 27 08:24:27 slim rtpengine[1623448]: DEBUG: [2a211cae7d8a4ec3]: ... : 
"force", "DTLS-fingerprint": "sha-256", "direction": [ "ipv4-priv", "ipv6" ], 
"flags": [ "debug", "SDES-off", "generate-mid" ], "replace": [ 
"session-connection", "origin" ], "transport-protocol": "UDP/TLS/RTP/SAVPF", 
"rtcp-mux": [ "require" ], "call-id": "2a211cae7d8a4ec3", "via-branch": 
"z9hG4bK24749ef66a21e2fd", "received-from": [ "IP4", "192.168.1.87" ], 
"from-tag": "a331187bbb05d5eb", "command": "offer" }
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Trouble with forked calls and rtpengine

2022-01-07 Thread Robert Dyck
Further more via-branch=2 on answer gives us the upstream via again and not 
ours.

On Friday, January 7, 2022 12:19:40 A.M. PST Bogdan-Andrei Iancu wrote:
> Hi Robert,
> 
> Are you doing parallel forking, right ? and keep in mind that via-branch
> (after forking) is unique and consistent "per branch", so  you can rely
> on that.
> 
> Regards,
> 
> Bogdan-Andrei Iancu
> 
> OpenSIPS Founder and Developer
>https://www.opensips-solutions.com
> OpenSIPS eBootcamp 2021
>https://opensips.org/training/OpenSIPS_eBootcamp_2021/
> 
> On 1/6/22 8:57 PM, Robert Dyck wrote:
> > I am reaching out to the users out there to help me figure out why I get
> > occasional call failures when it involves rtpengine and forked calls.
> > Calls
> > involving rtpengine but not forked are solid. For instance there is no
> > problem with a call between a SIPified WEBRTC phone and some end of life
> > device. WEBRTC has very strict requirements. ICE, DTLS and rtcmux are
> > mandatory. These are unknown to some devices.
> > 
> > I narrowed it down to forked calls. The documentation seems to suggest
> > there are options for the offer command to deal with branches.
> > Specifically the via- branch= variants. The auto option is mentioned in
> > the documentation but it doesn't seem to be implemented in opensips. Then
> > there is the 1 option for offers and the 2 option for answers. The 1/2
> > option did not help. Looking a little closer at what it does, I can't see
> > how it could have helped anyway. The branch parameter in the via header
> > is not unique for the different branches. We have multiple callees but
> > only one caller.
> > 
> > Diving deeper a look at the rtpengine debug logs only confirmed my doubt
> > about the usefulness of via branch parameter. Here is an example of a
> > three way fork.
> > 
> > First offer
> > "ICE": "remove", "direction": [ "ipv6", "ipv4-priv" ], "flags": [ "debug"
> > ], "replace": [ "session-connection", "origin" ], "transport-protocol":
> > "RTP/ AVP", "rtcp-mux": [ "demux" ], "call-id": "s25p40fpr5g0u52b96dp",
> > "via- branch": "z9hG4bK3119290", "received-from": [ "IP6",
> > "2001:569:7EB9:A400:8A42:A64E:CE7C:F58F" ], "from-tag": "as1g4gcnjp",
> > "command": "offer" }
> > Jan  1 10:03:54 slim rtpengine[2517903]: NOTICE: [s25p40fpr5g0u52b96dp]:
> > [core] Creating new call
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] getting monologue for tag 'as1g4gcnjp' in call
> > 's25p40fpr5g0u52b96dp'
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] creating new monologue
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] tagging monologue with 'as1g4gcnjp'
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] create new "other side" monologue for viabranch z9hG4bK3119290
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] creating new monologue
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] tagging monologue with viabranch 'z9hG4bK3119290'
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] this= other=as1g4gcnjp
> > 
> > Second offer
> > "ICE": "remove", "direction": [ "ipv6", "ipv4-priv" ], "flags": [ "debug"
> > ], "replace": [ "session-connection", "origin" ], "transport-protocol":
> > "RTP/ AVP", "rtcp-mux": [ "demux" ], "call-id": "s25p40fpr5g0u52b96dp",
> > "via- branch": "z9hG4bK3119290", "received-from": [ "IP6",
> > "2001:569:7EB9:A400:8A42:A64E:CE7C:F58F" ], "from-tag": "as1g4gcnjp",
> > "command": "offer" }
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] getting monologue for tag 'as1g4gcnjp' in call
> > 's25p40fpr5g0u52b96dp'
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] found existing monologue
> > Jan  1 10:03:54 slim 

Re: [OpenSIPS-Users] Trouble with forked calls and rtpengine

2022-01-07 Thread Robert Dyck
We need a preview of the downstream via which would be unique per branch.

On Friday, January 7, 2022 12:19:40 A.M. PST Bogdan-Andrei Iancu wrote:
> Hi Robert,
> 
> Are you doing parallel forking, right ? and keep in mind that via-branch
> (after forking) is unique and consistent "per branch", so  you can rely
> on that.
> 
> Regards,
> 
> Bogdan-Andrei Iancu
> 
> OpenSIPS Founder and Developer
>https://www.opensips-solutions.com
> OpenSIPS eBootcamp 2021
>https://opensips.org/training/OpenSIPS_eBootcamp_2021/
> 
> On 1/6/22 8:57 PM, Robert Dyck wrote:
> > I am reaching out to the users out there to help me figure out why I get
> > occasional call failures when it involves rtpengine and forked calls.
> > Calls
> > involving rtpengine but not forked are solid. For instance there is no
> > problem with a call between a SIPified WEBRTC phone and some end of life
> > device. WEBRTC has very strict requirements. ICE, DTLS and rtcmux are
> > mandatory. These are unknown to some devices.
> > 
> > I narrowed it down to forked calls. The documentation seems to suggest
> > there are options for the offer command to deal with branches.
> > Specifically the via- branch= variants. The auto option is mentioned in
> > the documentation but it doesn't seem to be implemented in opensips. Then
> > there is the 1 option for offers and the 2 option for answers. The 1/2
> > option did not help. Looking a little closer at what it does, I can't see
> > how it could have helped anyway. The branch parameter in the via header
> > is not unique for the different branches. We have multiple callees but
> > only one caller.
> > 
> > Diving deeper a look at the rtpengine debug logs only confirmed my doubt
> > about the usefulness of via branch parameter. Here is an example of a
> > three way fork.
> > 
> > First offer
> > "ICE": "remove", "direction": [ "ipv6", "ipv4-priv" ], "flags": [ "debug"
> > ], "replace": [ "session-connection", "origin" ], "transport-protocol":
> > "RTP/ AVP", "rtcp-mux": [ "demux" ], "call-id": "s25p40fpr5g0u52b96dp",
> > "via- branch": "z9hG4bK3119290", "received-from": [ "IP6",
> > "2001:569:7EB9:A400:8A42:A64E:CE7C:F58F" ], "from-tag": "as1g4gcnjp",
> > "command": "offer" }
> > Jan  1 10:03:54 slim rtpengine[2517903]: NOTICE: [s25p40fpr5g0u52b96dp]:
> > [core] Creating new call
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] getting monologue for tag 'as1g4gcnjp' in call
> > 's25p40fpr5g0u52b96dp'
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] creating new monologue
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] tagging monologue with 'as1g4gcnjp'
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] create new "other side" monologue for viabranch z9hG4bK3119290
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] creating new monologue
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] tagging monologue with viabranch 'z9hG4bK3119290'
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] this= other=as1g4gcnjp
> > 
> > Second offer
> > "ICE": "remove", "direction": [ "ipv6", "ipv4-priv" ], "flags": [ "debug"
> > ], "replace": [ "session-connection", "origin" ], "transport-protocol":
> > "RTP/ AVP", "rtcp-mux": [ "demux" ], "call-id": "s25p40fpr5g0u52b96dp",
> > "via- branch": "z9hG4bK3119290", "received-from": [ "IP6",
> > "2001:569:7EB9:A400:8A42:A64E:CE7C:F58F" ], "from-tag": "as1g4gcnjp",
> > "command": "offer" }
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] getting monologue for tag 'as1g4gcnjp' in call
> > 's25p40fpr5g0u52b96dp'
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] found existing monologue
> > Jan  1 10:03:54 slim rtpengine[2517903

Re: [OpenSIPS-Users] Trouble with forked calls and rtpengine

2022-01-07 Thread Robert Dyck
Yes parallel forking.
The via-branch downstream is unique but via-branch=1 gets the upstream branch 
parameter.  That would be the caller or perhaps an outgoing proxy. via-
branch=2 would be empty. The via is added just before relaying downstream.

The debug logs from rtpengine show that the via-branch parameters for each 
branch is identical. Furthermore when rtpengine gets further branches it says 
"found existing monologue".

As an experiment I used via-branch=extra with extra-id being the branch index. 
This seems to work well for initial INVITES because rtpengine says "creating 
new monologue" for each branch. This often breaks subsequent INVITEs because 
they are always branch 0.

On Friday, January 7, 2022 12:19:40 A.M. PST Bogdan-Andrei Iancu wrote:
> Hi Robert,
> 
> Are you doing parallel forking, right ? and keep in mind that via-branch
> (after forking) is unique and consistent "per branch", so  you can rely
> on that.
> 
> Regards,
> 
> Bogdan-Andrei Iancu
> 
> OpenSIPS Founder and Developer
>https://www.opensips-solutions.com
> OpenSIPS eBootcamp 2021
>https://opensips.org/training/OpenSIPS_eBootcamp_2021/
> 
> On 1/6/22 8:57 PM, Robert Dyck wrote:
> > I am reaching out to the users out there to help me figure out why I get
> > occasional call failures when it involves rtpengine and forked calls.
> > Calls
> > involving rtpengine but not forked are solid. For instance there is no
> > problem with a call between a SIPified WEBRTC phone and some end of life
> > device. WEBRTC has very strict requirements. ICE, DTLS and rtcmux are
> > mandatory. These are unknown to some devices.
> > 
> > I narrowed it down to forked calls. The documentation seems to suggest
> > there are options for the offer command to deal with branches.
> > Specifically the via- branch= variants. The auto option is mentioned in
> > the documentation but it doesn't seem to be implemented in opensips. Then
> > there is the 1 option for offers and the 2 option for answers. The 1/2
> > option did not help. Looking a little closer at what it does, I can't see
> > how it could have helped anyway. The branch parameter in the via header
> > is not unique for the different branches. We have multiple callees but
> > only one caller.
> > 
> > Diving deeper a look at the rtpengine debug logs only confirmed my doubt
> > about the usefulness of via branch parameter. Here is an example of a
> > three way fork.
> > 
> > First offer
> > "ICE": "remove", "direction": [ "ipv6", "ipv4-priv" ], "flags": [ "debug"
> > ], "replace": [ "session-connection", "origin" ], "transport-protocol":
> > "RTP/ AVP", "rtcp-mux": [ "demux" ], "call-id": "s25p40fpr5g0u52b96dp",
> > "via- branch": "z9hG4bK3119290", "received-from": [ "IP6",
> > "2001:569:7EB9:A400:8A42:A64E:CE7C:F58F" ], "from-tag": "as1g4gcnjp",
> > "command": "offer" }
> > Jan  1 10:03:54 slim rtpengine[2517903]: NOTICE: [s25p40fpr5g0u52b96dp]:
> > [core] Creating new call
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] getting monologue for tag 'as1g4gcnjp' in call
> > 's25p40fpr5g0u52b96dp'
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] creating new monologue
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] tagging monologue with 'as1g4gcnjp'
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] create new "other side" monologue for viabranch z9hG4bK3119290
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] creating new monologue
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] tagging monologue with viabranch 'z9hG4bK3119290'
> > Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]:
> > [internals] this= other=as1g4gcnjp
> > 
> > Second offer
> > "ICE": "remove", "direction": [ "ipv6", "ipv4-priv" ], "flags": [ "debug"
> > ], "replace": [ "session-connection", "origin" ], "transport-protocol":
> > "RTP/ AVP", "rtcp-mux": [ "demux" ], "call-id": "s25p40fpr5g0u52b96dp",

Re: [OpenSIPS-Users] Trouble with forked calls and rtpengine

2022-01-06 Thread Robert Dyck
Attached here is a prettier version of the three offers.>From opensips

Jan  1 10:03:57 [2670144] Invite with first via host 192.168.1.2 and branch ID 
z9hG4bKd83e.3a8b6577.0
Jan  1 10:03:57 [2670144] WebRTC-legacy interworking
Jan  1 10:03:57 [2670144] The answer profile must be opposite of the offer 
profile
Jan  1 10:03:57 [2670144] Setting RTP profile for answer to  debug via-branch=2 
SDES-off ICE=force UDP/TLS/RTP/SAVPF replace-session-connection replace-origin 
DTLS-fingerprint=sha-256 rtcp-mux-require generate-mid
Jan  1 10:03:57 [2670144] DBG:core:comp_scriptvar: str 29:  in-iface=ipv4-priv 
out-iface=ipv6
Jan  1 10:03:57 [2670144] Interfaces are  in-iface=ipv4-priv out-iface=ipv6
Jan  1 10:03:57 [2670144] DBG:core:parse_headers: flags=
Jan  1 10:03:57 [2670144] DBG:core:decode_mime_type: Decoding MIME type 
for:[application/sdp]
Jan  1 10:03:57 [2670144] DBG:core:parse_headers: flags=40
Jan  1 10:03:57 [2670144] DBG:core:parse_to_param: tag=as1g4gcnjp
Jan  1 10:03:57 [2670144] DBG:core:_parse_to: end of header reached, state=29
Jan  1 10:03:57 [2670144] DBG:core:_parse_to: display={"Guest"}, 
ruri={sip:7...@cwdrive.mooo.com}
Jan  1 10:03:57 [2670144] DBG:core:parse_headers: flags=4
Jan  1 10:03:57 [2670144] DBG:rtpengine:rtpe_function_call: proxy reply: 
d3:sdp741:v=0
o=twinkle 2116263177 238598101 IN IP6 2001:569:7eb9:a400:223:7dff:feb8:d2b4
s=-
c=IN IP6 2001:569:7eb9:a400:223:7dff:feb8:d2b4
t=0 0
m=audio 35020 UDP/TLS/RTP/SAVPF 0 110
a=mid:0
a=rtpmap:0 PCMU/8000
a=rtpmap:110 telephone-event/8000
a=fmtp:110 0-15
a=sendrecv
a=rtcp:35021
a=setup:active
a=fingerprint:sha-256 
D9:B5:31:EE:D5:88:EC:84:B7:D7:D6:C7:73:45:A3:09:3B:A4:32:0A:C0:B0:DC:28:56:4C:DB:03:22:0B:22:DE
a=ptime:20
a=ice-ufrag:ARYGxrUa
a=ice-pwd:jyP7JQCqLbW9wGFzL5ClW45SLj
a=ice-options:trickle
a=candidate:1wwouT4DYwT3ocfl 1 UDP 2130706431 
2001:569:7eb9:a400:223:7dff:feb8:d2b4 35020 typ host
a=candidate:1wwouT4DYwT3ocfl 2 UDP 2130706430 
2001:569:7eb9:a400:223:7dff:feb8:d2b4 35021 typ host
a=end-of-candidates
6:result2:oke

Notice from above --
Setting RTP profile for answer to  debug via-branch=2 SDES-off ICE=force 
UDP/TLS/RTP/SAVPF replace-session-connection replace-origin 
DTLS-fingerprint=sha-256 rtcp-mux-require generate-mid

rtcp-mux-required was passed to rtpengine but sdp from rtpengine did not 
include it.

>From the caller web application

ac_webrtc.min.js:9 emit "peerconnection:setremotedescriptionfailed" 
[error:DOMException: Failed to execute 'setRemoteDescription' on 
'RTCPeerConnection': Failed to set remote answer sdp: The m= section with 
mid='0' is invalid. RTCP-MUX is not enabled when it is required.]

>From rtpengine log

First offer
"ICE": "remove", "direction": [ "ipv6", "ipv4-priv" ], "flags": [ "debug" ], 
"replace": [ "session-connection", "origin" ], "transport-protocol": "RTP/AVP", 
"rtcp-mux": [ "demux" ], "call-id": "s25p40fpr5g0u52b96dp", "via-branch": 
"z9hG4bK3119290", "received-from": [ "IP6", 
"2001:569:7EB9:A400:8A42:A64E:CE7C:F58F" ], "from-tag": "as1g4gcnjp", 
"command": "offer" }
Jan  1 10:03:54 slim rtpengine[2517903]: NOTICE: [s25p40fpr5g0u52b96dp]: [core] 
Creating new call
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] getting monologue for tag 'as1g4gcnjp' in call 
's25p40fpr5g0u52b96dp'
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] creating new monologue
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] tagging monologue with 'as1g4gcnjp'
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] create new "other side" monologue for viabranch z9hG4bK3119290
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] creating new monologue
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] tagging monologue with viabranch 'z9hG4bK3119290'
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] this= other=as1g4gcnjp

Second offer
"ICE": "remove", "direction": [ "ipv6", "ipv4-priv" ], "flags": [ "debug" ], 
"replace": [ "session-connection", "origin" ], "transport-protocol": "RTP/AVP", 
"rtcp-mux": [ "demux" ], "call-id": "s25p40fpr5g0u52b96dp", "via-branch": 
"z9hG4bK3119290", "received-from": [ "IP6", 
"2001:569:7EB9:A400:8A42:A64E:CE7C:F58F" ], "from-tag": "as1g4gcnjp", 
"command": "offer" }
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] getting monologue for tag 'as1g4gcnjp' in call 
's25p40fpr5g0u52b96dp'
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] found existing monologue
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] this= other=as1g4gcnjp

Third offer
 "ICE": "force", "DTLS-fingerprint": "sha-256", "direction": [ "ipv4-priv", 
"ipv4-ext" ], "flags": [ "debug", "SDES-off", "generate-mid" ], "replace": [ 
"session-connection", "ori

[OpenSIPS-Users] Trouble with forked calls and rtpengine

2022-01-06 Thread Robert Dyck
I am reaching out to the users out there to help me figure out why I get 
occasional call failures when it involves rtpengine and forked calls. Calls 
involving rtpengine but not forked are solid. For instance there is no problem 
with a call between a SIPified WEBRTC phone and some end of life device. WEBRTC 
has very strict requirements. ICE, DTLS and rtcmux are mandatory. These are 
unknown to some devices.

I narrowed it down to forked calls. The documentation seems to suggest there 
are options for the offer command to deal with branches. Specifically the via-
branch= variants. The auto option is mentioned in the documentation but it 
doesn't seem to be implemented in opensips. Then there is the 1 option for 
offers and the 2 option for answers. The 1/2 option did not help. Looking a 
little closer at what it does, I can't see how it could have helped anyway. 
The branch parameter in the via header is not unique for the different 
branches. We have multiple callees but only one caller.

Diving deeper a look at the rtpengine debug logs only confirmed my doubt about 
the usefulness of via branch parameter. Here is an example of a three way 
fork.

First offer
"ICE": "remove", "direction": [ "ipv6", "ipv4-priv" ], "flags": [ "debug" ], 
"replace": [ "session-connection", "origin" ], "transport-protocol": "RTP/
AVP", "rtcp-mux": [ "demux" ], "call-id": "s25p40fpr5g0u52b96dp", "via-
branch": "z9hG4bK3119290", "received-from": [ "IP6", 
"2001:569:7EB9:A400:8A42:A64E:CE7C:F58F" ], "from-tag": "as1g4gcnjp", 
"command": "offer" }
Jan  1 10:03:54 slim rtpengine[2517903]: NOTICE: [s25p40fpr5g0u52b96dp]: 
[core] Creating new call
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] getting monologue for tag 'as1g4gcnjp' in call 
's25p40fpr5g0u52b96dp'
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] creating new monologue
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] tagging monologue with 'as1g4gcnjp'
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] create new "other side" monologue for viabranch z9hG4bK3119290
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] creating new monologue
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] tagging monologue with viabranch 'z9hG4bK3119290'
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] this= other=as1g4gcnjp

Second offer
"ICE": "remove", "direction": [ "ipv6", "ipv4-priv" ], "flags": [ "debug" ], 
"replace": [ "session-connection", "origin" ], "transport-protocol": "RTP/
AVP", "rtcp-mux": [ "demux" ], "call-id": "s25p40fpr5g0u52b96dp", "via-
branch": "z9hG4bK3119290", "received-from": [ "IP6", 
"2001:569:7EB9:A400:8A42:A64E:CE7C:F58F" ], "from-tag": "as1g4gcnjp", 
"command": "offer" }
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] getting monologue for tag 'as1g4gcnjp' in call 
's25p40fpr5g0u52b96dp'
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] found existing monologue
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] this= other=as1g4gcnjp

Third offer
 "ICE": "force", "DTLS-fingerprint": "sha-256", "direction": [ "ipv4-priv", 
"ipv4-ext" ], "flags": [ "debug", "SDES-off", "generate-mid" ], "replace": [ 
"session-connection", "origin" ], "transport-protocol": "UDP/TLS/RTP/SAVPF", 
"rtcp-mux": [ "require" ], "call-id": "s25p40fpr5g0u52b96dp", "via-branch": 
"z9hG4bK3119290", "received-from": [ "IP6", 
"2001:569:7EB9:A400:8A42:A64E:CE7C:F58F" ], "from-tag": "as1g4gcnjp", 
"command": "offer" }
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] getting monologue for tag 'as1g4gcnjp' in call 
's25p40fpr5g0u52b96dp'
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] found existing monologue
Jan  1 10:03:54 slim rtpengine[2517903]: DEBUG: [s25p40fpr5g0u52b96dp]: 
[internals] this= other=as1g4gcnjp

For the second and third offers the debug logs say  "found existing monologue".
This tells me that the offers are considered to be unique. However to 
requirements for modifying the SDP are unique. The identical  "via-branch": 
"z9hG4bK3119290"  appears in each offer.

My theory is that the requirements for the three branches are being stacked on 
top of each because rtpengine considers them all to be a single offer. The 
theory seems to fit with what I have observed. The calls may or not fail. It 
seems to be influenced by the order of the branches and also which branch is 
actually answered. I get weird failures like rtc-mux being missing from the 
sdp when clearly it was submitted in the offer.

Any ideas?
Regards, Rob



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/l

Re: [OpenSIPS-Users] Some questions regarding configuring msilo

2021-11-19 Thread Robert Dyck
How very odd. I revisited the documentation and the code snippet I was 
referencing indeed does not exist. The snippet shown in my previous email was 
a copy and paste.
Thank you for investigating.
Rob

On Thursday, November 18, 2021 11:48:29 P.M. PST Bogdan-Andrei Iancu wrote:
> Hi Robert,
> 
> I guess you are talking about his
> https://opensips.org/html/docs/modules/3.2.x/msilo.html#idp5708384 ?
> Which looks like it was not updated since ages.it is not even 3.2
> compatible actually.
> 
> The "# if the downstream UA does not support MESSAGE requests" block is
> outside the "if(!lookup("location")) ", so it is done when the lookup()
> succeeded. And to be honest I do not see that "t_on_if()" anywhere .
> 
> Regards,
> 
> Bogdan-Andrei Iancu
> 
> OpenSIPS Founder and Developer
>https://www.opensips-solutions.com
> OpenSIPS eBootcamp 2021
>https://opensips.org/training/OpenSIPS_eBootcamp_2021/
> 
> On 11/11/21 10:34 PM, Robert Dyck wrote:
> > The module documentation for msilo gives us an example of
> > configuration to deploy the service.
> > 
> > In a block staring with "if(!lookup("location"))" we see the following --
> > 
> > 
> >   # if the downstream UA does not support MESSAGE requests
> ># go to failure_route[1]
> >t_on_if (!db_does_uri_exist("$ru","subscriber"))failure("1");
> >t_relay();
> >exit;
> > We didn't actually establish that the lookup failed because Message is
> > unsupported. Lookup has only one failure return code -1. This does not
> > tell us if the lookup failure was due to an non-existant AOR, no UAs
> > registered or method not supported.
> > 
> > 
> > In the statement "t_on_if
> > (db_does_uri_exist("$ru","subscriber"))failure("1"); " t_on_if is not
> > documented. Does it mean we should immediately go to the failure route
> > if the AOR does not exist.
> > 
> > 
> > If the AOR does not exist why would we do ---
> > 
> >if (m_store("$ou"))
> >{
> >log("MSILO: offline message stored\n");
> >t_reply("202", "Accepted");
> >}else{
> >log("MSILO: offline message NOT stored\n");
> >t_reply("503", "Service Unavailable");
> >};
> > 
> > 
> > Some clarification would be appreciated.
> > 
> > Rob
> > 
> > 
> > ___
> > Users mailing list
> > Users@lists.opensips.org
> > http://lists.opensips.org/cgi-bin/mailman/listinfo/users





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] msilo module offline message time stamp

2021-11-17 Thread Robert Dyck
Found the patches. Applied, recompiled, and reinstalled the module.
All good now.
Thanks

On Tuesday, November 16, 2021 2:54:02 A.M. PST Bogdan-Andrei Iancu wrote:
> Hi Robert,
> 
> What OpenSIPS version are you using? Asking as I remember of a recent
> fix in that area [1]
> 
> [1]
> https://github.com/OpenSIPS/opensips/commit/cc20f738b83f5a9c7f24630309ddb5ba
> b889bf56
> 
> Regards,
> 
> Bogdan-Andrei Iancu
> 
> OpenSIPS Founder and Developer
>https://www.opensips-solutions.com
> OpenSIPS eBootcamp 2021
>https://opensips.org/training/OpenSIPS_eBootcamp_2021/
> 
> On 11/13/21 12:12 AM, Robert Dyck wrote:
> > How does one set the time stamp that openips prefixes to an offline
> > message that is sent when the UA registers?
> > 
> > 2021-11-12 14:06 from 5 "[Offline message - Wed Dec 31 16:00:00 1969 ] HI
> > THERE"
> > 
> > Thanks, Rob
> > 
> > 
> > 
> > ___
> > Users mailing list
> > Users@lists.opensips.org
> > http://lists.opensips.org/cgi-bin/mailman/listinfo/users





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] msilo module offline message time stamp

2021-11-16 Thread Robert Dyck
tls_wolfssl last week.

On Tuesday, November 16, 2021 7:58:12 A.M. PST Bogdan-Andrei Iancu wrote:
> oky...could you point me to that report?
> 
> Bogdan-Andrei Iancu
> 
> OpenSIPS Founder and Developer
>https://www.opensips-solutions.com
> OpenSIPS eBootcamp 2021
>https://opensips.org/training/OpenSIPS_eBootcamp_2021/
> 
> On 11/16/21 5:54 PM, Robert Dyck wrote:
> > I think I saw a report of a seg fault.
> > 
> > On Tuesday, November 16, 2021 7:52:26 A.M. PST Bogdan-Andrei Iancu wrote:
> >> What kind of difficulties with 3.2.3 ?
> >> 
> >> Regards,
> >> 
> >> Bogdan-Andrei Iancu
> >> 
> >> OpenSIPS Founder and Developer
> >> 
> >> https://www.opensips-solutions.com
> >> 
> >> OpenSIPS eBootcamp 2021
> >> 
> >> https://opensips.org/training/OpenSIPS_eBootcamp_2021/
> >> 
> >> On 11/16/21 5:42 PM, Robert Dyck wrote:
> >>> Still on 3.2.2. I saw reports of difficulty with 3.2.3.
> >>> Should I be recompiling?
> >>> Thanks, Rob
> >>> 
> >>> On Tuesday, November 16, 2021 2:54:02 A.M. PST Bogdan-Andrei Iancu 
wrote:
> >>>> Hi Robert,
> >>>> 
> >>>> What OpenSIPS version are you using? Asking as I remember of a recent
> >>>> fix in that area [1]
> >>>> 
> >>>> [1]
> >>>> https://github.com/OpenSIPS/opensips/commit/cc20f738b83f5a9c7f24630309d
> >>>> db
> >>>> 5ba b889bf56
> >>>> 
> >>>> Regards,
> >>>> 
> >>>> Bogdan-Andrei Iancu
> >>>> 
> >>>> OpenSIPS Founder and Developer
> >>>> 
> >>>>  https://www.opensips-solutions.com
> >>>> 
> >>>> OpenSIPS eBootcamp 2021
> >>>> 
> >>>>  https://opensips.org/training/OpenSIPS_eBootcamp_2021/
> >>>> 
> >>>> On 11/13/21 12:12 AM, Robert Dyck wrote:
> >>>>> How does one set the time stamp that openips prefixes to an offline
> >>>>> message that is sent when the UA registers?
> >>>>> 
> >>>>> 2021-11-12 14:06 from 5 "[Offline message - Wed Dec 31 16:00:00 1969 ]
> >>>>> HI
> >>>>> THERE"
> >>>>> 
> >>>>> Thanks, Rob
> >>>>> 
> >>>>> 
> >>>>> 
> >>>>> ___
> >>>>> Users mailing list
> >>>>> Users@lists.opensips.org
> >>>>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] msilo module offline message time stamp

2021-11-16 Thread Robert Dyck
I think I saw a report of a seg fault.

On Tuesday, November 16, 2021 7:52:26 A.M. PST Bogdan-Andrei Iancu wrote:
> What kind of difficulties with 3.2.3 ?
> 
> Regards,
> 
> Bogdan-Andrei Iancu
> 
> OpenSIPS Founder and Developer
>https://www.opensips-solutions.com
> OpenSIPS eBootcamp 2021
>https://opensips.org/training/OpenSIPS_eBootcamp_2021/
> 
> On 11/16/21 5:42 PM, Robert Dyck wrote:
> > Still on 3.2.2. I saw reports of difficulty with 3.2.3.
> > Should I be recompiling?
> > Thanks, Rob
> > 
> > On Tuesday, November 16, 2021 2:54:02 A.M. PST Bogdan-Andrei Iancu wrote:
> >> Hi Robert,
> >> 
> >> What OpenSIPS version are you using? Asking as I remember of a recent
> >> fix in that area [1]
> >> 
> >> [1]
> >> https://github.com/OpenSIPS/opensips/commit/cc20f738b83f5a9c7f24630309ddb
> >> 5ba b889bf56
> >> 
> >> Regards,
> >> 
> >> Bogdan-Andrei Iancu
> >> 
> >> OpenSIPS Founder and Developer
> >> 
> >> https://www.opensips-solutions.com
> >> 
> >> OpenSIPS eBootcamp 2021
> >> 
> >> https://opensips.org/training/OpenSIPS_eBootcamp_2021/
> >> 
> >> On 11/13/21 12:12 AM, Robert Dyck wrote:
> >>> How does one set the time stamp that openips prefixes to an offline
> >>> message that is sent when the UA registers?
> >>> 
> >>> 2021-11-12 14:06 from 5 "[Offline message - Wed Dec 31 16:00:00 1969 ]
> >>> HI
> >>> THERE"
> >>> 
> >>> Thanks, Rob
> >>> 
> >>> 
> >>> 
> >>> ___
> >>> Users mailing list
> >>> Users@lists.opensips.org
> >>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] msilo module offline message time stamp

2021-11-16 Thread Robert Dyck
Still on 3.2.2. I saw reports of difficulty with 3.2.3.
Should I be recompiling?
Thanks, Rob

On Tuesday, November 16, 2021 2:54:02 A.M. PST Bogdan-Andrei Iancu wrote:
> Hi Robert,
> 
> What OpenSIPS version are you using? Asking as I remember of a recent
> fix in that area [1]
> 
> [1]
> https://github.com/OpenSIPS/opensips/commit/cc20f738b83f5a9c7f24630309ddb5ba
> b889bf56
> 
> Regards,
> 
> Bogdan-Andrei Iancu
> 
> OpenSIPS Founder and Developer
>https://www.opensips-solutions.com
> OpenSIPS eBootcamp 2021
>https://opensips.org/training/OpenSIPS_eBootcamp_2021/
> 
> On 11/13/21 12:12 AM, Robert Dyck wrote:
> > How does one set the time stamp that openips prefixes to an offline
> > message that is sent when the UA registers?
> > 
> > 2021-11-12 14:06 from 5 "[Offline message - Wed Dec 31 16:00:00 1969 ] HI
> > THERE"
> > 
> > Thanks, Rob
> > 
> > 
> > 
> > ___
> > Users mailing list
> > Users@lists.opensips.org
> > http://lists.opensips.org/cgi-bin/mailman/listinfo/users





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] msilo module offline message time stamp

2021-11-12 Thread Robert Dyck
How does one set the time stamp that openips prefixes to an offline message 
that 
is sent when the UA registers?

2021-11-12 14:06 from 5 "[Offline message - Wed Dec 31 16:00:00 1969 ] HI THERE"

Thanks, Rob



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Some questions regarding configuring msilo

2021-11-11 Thread Robert Dyck
The module documentation for msilo gives us an example of configuration to 
deploy the 
service.
In a block staring with "if(!lookup("location"))" we see the following --

  # if the downstream UA does not support MESSAGE requests 
   # go to failure_route[1] 
   t_on_if (!db_does_uri_exist("$ru","subscriber"))failure("1"); 
   t_relay(); 
   exit;
We didn't actually establish that the lookup failed because Message is 
unsupported. 
Lookup has only one failure return code -1. This does not tell us if the lookup 
failure was 
due to an non-existant AOR, no UAs registered or method not supported.

In the statement "t_on_if (db_does_uri_exist("$ru","subscriber"))failure("1"); 
" t_on_if is not 
documented. Does it mean we should immediately go to the failure route if the 
AOR does 
not exist.

If the AOR does not exist why would we do ---
   if (m_store("$ou")) 
   { 
   log("MSILO: offline message stored\n"); 
   t_reply("202", "Accepted"); 
   }else{ 
   log("MSILO: offline message NOT stored\n"); 
   t_reply("503", "Service Unavailable"); 
   };

Some clarification would be appreciated.
Rob


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] DTLS in Opensips

2020-12-25 Thread Robert Dyck
Opensips doesn't care about media. However rtpengine can bridge DTLS to non-
DTLS.

On Friday, December 25, 2020 12:30:22 P.M. PST Ali Alawi wrote:
> Hello,
> 
> Is there a way to use DTLS on opensips through openssl?
> 
> Any help or guid would be appreciated.





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Opensips-3.0.4 compile tcp fails

2020-11-17 Thread Robert Dyck
net/tcp_common.c will not compile. Too many errors to list 
here.

It seems to be a new file as compared to my 3.0.2.

Rob


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Should opensips support pong on websocket?

2020-09-04 Thread Robert Dyck
Context opensips-3.0.2

The TCP protocol enables support for ping/pong by default. It 
is the underlying protocol for websocket. I am seeing short 
messages from webrtc UAs at 10 second intervals. Opensips 
is rejecting the messages.

Sep  4 11:15:30 [3091728] DBG:proto_wss:ws_process: Using 
the global ( per process ) buff  

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Register problem, 2 UA address conflict

2020-08-22 Thread Robert Dyck
Unfortunately I was hasty in my interpretation. There is definitely a problem 
but it lies 
with the UA and not opensips. The UA mis-identifies itself and the caller sends 
the 
ACK to the wrong UA.

On Saturday, August 15, 2020 8:39:20 A.M. PDT Robert Dyck wrote:


I should explain the consequence of this error.
A and B register with the same AOR. A receives the correct instance ID while B 
receives A's ID. There is a call to the AOR. B answers the call and sends 200 
OK and 
identifies itself incorrectly. Caller receives 200 OK and sends an ACK to the 
instance. 
Opensips translates the instance to an IP address and routes the ACK to A. B 
times 
out since it didn't receive an ACK and drops the session.

I hope that helps
Rob


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Need help transitioning to opensips-cli

2020-08-20 Thread Robert Dyck
My database was created with the old opensipsdbctl tool. The database 
engine is sqlite. I want to start using opensips-cli to administer the 
subscriber table. The trouble I am having is opensips-cli wants to connect to 
the database named "opensips". How do I associate the sqlite database at /
usr/local/etc/opensips/sqlite with the name "opensips"?

As a learning exercise I wanted to create a new database using opensips-cli 
"database create sqlite:///tmp" or "database create sqlite:///tmp/tmp.db". The 
response was invariably "*ERROR*: Bad URL, it should resemble: sqlite:///
path/to/db". Omitting the path gives the same error message.

What am I missing?
Rob


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Register problem, 2 UA address conflict

2020-08-15 Thread Robert Dyck
I should explain the consequence of this error.
A and B register with the same AOR. A receives the correct 
instance ID while B receives A's ID. There is a call to the AOR. B 
answers the call and sends 200 OK and identifies itself 
incorrectly. Caller receives 200 OK and sends an ACK to the 
instance. Opensips translates the instance to an IP address and 
routes the ACK to A. B times out since it didn't receive an ACK 
and drops the session.

I hope that helps
Rob
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Register problem, 2 UA address conflict

2020-08-14 Thread Robert Dyck
Two UAs with the same AOR register. Both support GRUU. Both are assigned the 
same sip 
instance.. 
0fb66f5c-90f4-4611-9141-2594480977aa

SIP/2.0 200 OK 
received=2001::9B5D;rport=46004;branch=z9hG4bK598182 To: ;tag=59de.372db74950592a93c1f2e8ff9432ad9f From: "test" ;tag=q3obuoma57 Call-ID: cphnnphgouu7e9dbuetsg2 CSeq: 32 
REGISTER 
Contact: ;expires=600;received="sip:
[2001::9B5D]:46004;transport=wss";pub-gruu="sip:4...@bogus.com:8000;gr=urn:uuid:
0fb66f5c-90f4-4611-9141-2594480977aa";temp-
gruu="sip:tgruu.AUUKWWcCQGIFQRNac0QCPQoFRgc3C0A1UkYFCGZSXWoAFgdDZwdBYh1JAlpiH
ejmcuqhvmmir2rrermni1kepuayvaemrec2crrrgzzfa...@bogus.com:8000;gr";
+sip.instance="urn:uuid:0fb66f5c-90f4-4611-9141-2594480977aa", ;expires=600;received="sip:[2001::380C]:
37584;transport=wss";pub-gruu="sip:4...@bogus.com:8000;gr=urn:uuid:123f9901-705f-4510-
a420-bd414f394a3a";temp-
gruu="sip:tgruu.AUUKWWcCQGIFQRNac0QCPQoFRgc3C0FhAxYKV2MAXWQARVVDZwRBYx0RB1x
jhbi3beehcgairdidermca0dajquaqxojcekiaxnzxjdvf...@bogus.com:8000;gr";
+sip.instance="urn:uuid:123f9901-705f-4510-a420-bd414f394a3a" Server: OpenSIPS 
(3.0.2 
(x86_64/linux)) Content-Length: 0 

The following sip instance is not correct.

SIP/2.0 200 OK Via: SIP/2.0/WSS 
nn5hyo9ppowu.invalid;received=2001::380C;rport=37584;branch=z9hG4bK1423857 To: 
;tag=59de.6a64ebfefdb29af9b8e48fb34ce54f94 From: "Rob" ;tag=9fllgd1to2 Call-ID: l8v0v5jptp99q3cj0dde7r CSeq: 8 REGISTER 
Contact: 
;expires=383;received="sip:[2001::9B5D]:
44248;transport=wss";pub-gruu="sip:4...@bogus.com:8000;gr=urn:uuid:
0fb66f5c-90f4-4611-9141-2594480977aa";temp-
gruu="sip:tgruu.AUUKWWcCQGIFQRNac0QCPQoFRgc3C0A1UkYFCGZSXWoAFgdDZwdBYh1JAlpiH
ejmcuqhvmmir2rrermni1kepuayvaemrec2crrrgzzfa...@bogus.com:8000;gr";
+sip.instance="urn:uuid:0fb66f5c-90f4-4611-9141-2594480977aa", ;expires=600;received="sip:[2001::380C]:
37584;transport=wss";pub-gruu="sip:4...@bogus.com:8000;gr=urn:uuid:123f9901-705f-4510-
a420-bd414f394a3a";temp-
gruu="sip:tgruu.AUUKWWcCQGIFQRNac0QCPQoFRgc3C0FhAxYKV2MAXWQARVVDZwRBYx0RB1x
jhbi3beehcgairdidermca0dajquaqxojcekiaxnzxjdvf...@bogus.com:8000;gr";
+sip.instance="urn:uuid:123f9901-705f-4510-a420-bd414f394a3a" Server: OpenSIPS 
(3.0.2 
(x86_64/linux)) Content-Length: 0

>From ul_dump


  "AOR": "4", 

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] SDES and DTLS mutually exclusive

2020-07-06 Thread Robert Dyck
Doh
One tiny line. Indeed it eliminates the crypto. It would seem that invalid 
flags are simply 
ignored.

On Monday, July 6, 2020 8:20:24 A.M. PDT Ovidiu Sas wrote:


According to the documentation, the prefix for sdes flags is ‘SDES-‘ (dash not 
equal).


-ovidiu


On Mon, Jul 6, 2020 at 10:45 Robert Dyck  wrote:


Perhaps you misinterpreted my wording. I actually tired SDES=off but crypto 
attributes were still 
inserted..

It is a bit strange that ICE=force should arbitrarily add the crypto.

On Monday, July 6, 2020 12:25:44 A.M. PDT Răzvan Crainea wrote:> You should use 
the SDES-
off flag to rtoengine.> > Best regards,> > Răzvan Crainea> OpenSIPS Core 
Developer> http://
www.opensips-solutions.com[2]
Users@lists.opensips.org[3]
http://lists.opensips.org/cgi-bin/mailman/listinfo/users[4]
Users@lists.opensips.org[3]
http://lists.opensips.org/cgi-bin/mailman/listinfo/users[4]
Users@lists.opensips.org[3]
http://lists.opensips.org/cgi-bin/mailman/listinfo/users[4]

-- 


VoIP Embedded, Inc.

http://www.voipembedded.com[5]




[1] mailto:rob.d...@telus.net
[2] http://www.opensips-solutions.com
[3] mailto:Users@lists.opensips.org
[4] http://lists.opensips.org/cgi-bin/mailman/listinfo/users
[5] http://www.voipembedded.com
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] SDES and DTLS mutually exclusive

2020-07-06 Thread Robert Dyck
Perhaps you misinterpreted my wording. I actually tired SDES=off but crypto 
attributes were still inserted..

It is a bit strange that ICE=force should arbitrarily add the crypto.

On Monday, July 6, 2020 12:25:44 A.M. PDT Răzvan Crainea wrote:
> You should use the SDES-off flag to rtoengine.
> 
> Best regards,
> 
> Răzvan Crainea
> OpenSIPS Core Developer
> http://www.opensips-solutions.com
> 
> On 7/4/20 10:34 PM, Robert Dyck wrote:
> > I have run into an issue with rtpengine and the ICE=force option.
> > 
> > To quote the rtpengine README
> > 
> > With `force`, ICE attributes are first stripped, then new attributes are
> > 
> > generated and inserted, which leaves the media proxy as the only
> > 
> > ICE candidate.
> > 
> > When using the force option where I think it will be appropriate I found
> > it also adds crypto attributes. I believe this invokes SDES security. If
> > the setup attribute is also present ( DTLS security ) the call fails
> > with bad description. SDES=off does not prevent this behaviour. The
> > error message from the UA says there cannot be both.
> > 
> > a=crypto:1 AES_CM_128_HMAC_SHA1_80
> > inline:/msDyiV8x6qpcH4m1iEmxo8aqAAhhkGctQbxvkNy
> > 
> > a=crypto:2 AES_CM_128_HMAC_SHA1_32
> > inline:JgDv7fMfKd1GQcFq9Jn0tMf1C5DE0VaRDe6Js8D6
> > 
> > a=crypto:3 AES_192_CM_HMAC_SHA1_80
> > inline:CiCkAETMov/tbVsqykp7j3/PB7aUfQjv+nozBQuOUMBnJlrm8bU
> > 
> > a=crypto:4 AES_192_CM_HMAC_SHA1_32
> > inline:6ktVsgwfiGg4US2BLWuV3XpCt0fvkiuFgcEr8n83KDln8w9ar+c
> > 
> > a=crypto:5 AES_256_CM_HMAC_SHA1_80
> > inline:l1pr/67vqwthDdnRoSaTbGvRPBNP7uHIhjfeG8InuqWQZjLkumU5MVKz2mAujw
> > 
> > a=crypto:6 AES_256_CM_HMAC_SHA1_32
> > inline:V+K2bK8Zahr9KX7zswVwM2cpZ+/g8hMD4a5PmJzncH8WgDnCH/xLH0CFRwYKgg
> > 
> > a=crypto:7 F8_128_HMAC_SHA1_80
> > inline:Z00dhmeQwuttjeRawylGKannT7KbBZhDExDxETNo
> > 
> > a=crypto:8 F8_128_HMAC_SHA1_32
> > inline:R5Vqt9WQ1wU76GcS7CvDosgbWHRYLV7CRnGre+uV
> > 
> > a=crypto:9 NULL_HMAC_SHA1_80
> > inline:TP2aKDSKe8G9E7kd+w7XpOhcItzd0xmBN3g06WC1
> > 
> > a=crypto:10 NULL_HMAC_SHA1_32
> > inline:xKFUEuwLpexe84KKCulBSThMx75T74U7/K7qJbKi
> > 
> > a=setup:actpass
> > 
> > 
> > ___
> > Users mailing list
> > Users@lists.opensips.org
> > http://lists.opensips.org/cgi-bin/mailman/listinfo/users
> 
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] SDES and DTLS mutually exclusive

2020-07-04 Thread Robert Dyck
I have run into an issue with rtpengine and the ICE=force option.

To quote the rtpengine README 

With `force`, ICE attributes are first stripped, then new attributes are 

When using the force option where I think it will be appropriate I found it 
also adds crypto 
attributes. I believe this invokes SDES security. If the setup attribute is 
also present ( DTLS 
security ) the call fails with bad description. SDES=off does not prevent this 
behaviour. The 
error message from the UA says there cannot be both.

a=crypto:1 AES_CM_128_HMAC_SHA1_80 inline:/
msDyiV8x6qpcH4m1iEmxo8aqAAhhkGctQbxvkNy
a=crypto:2 AES_CM_128_HMAC_SHA1_32 
inline:JgDv7fMfKd1GQcFq9Jn0tMf1C5DE0VaRDe6Js8D6
a=crypto:3 AES_192_CM_HMAC_SHA1_80 inline:CiCkAETMov/tbVsqykp7j3/
PB7aUfQjv+nozBQuOUMBnJlrm8bU
a=crypto:4 AES_192_CM_HMAC_SHA1_32 inline:
6ktVsgwfiGg4US2BLWuV3XpCt0fvkiuFgcEr8n83KDln8w9ar+c
a=crypto:5 AES_256_CM_HMAC_SHA1_80 inline:l1pr/
67vqwthDdnRoSaTbGvRPBNP7uHIhjfeG8InuqWQZjLkumU5MVKz2mAujw
a=crypto:6 AES_256_CM_HMAC_SHA1_32 inline:V+K2bK8Zahr9KX7zswVwM2cpZ+/
g8hMD4a5PmJzncH8WgDnCH/xLH0CFRwYKgg
a=crypto:7 F8_128_HMAC_SHA1_80 inline:Z00dhmeQwuttjeRawylGKannT7KbBZhDExDxETNo
a=crypto:8 F8_128_HMAC_SHA1_32 inline:R5Vqt9WQ1wU76GcS7CvDosgbWHRYLV7CRnGre+uV
a=crypto:9 NULL_HMAC_SHA1_80 inline:TP2aKDSKe8G9E7kd+w7XpOhcItzd0xmBN3g06WC1
a=crypto:10 NULL_HMAC_SHA1_32 inline:xKFUEuwLpexe84KKCulBSThMx75T74U7/K7qJbKi
a=setup:actpass
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Rtpengine configuration problem

2020-07-04 Thread Robert Dyck
Answering my own question, it appears that rtpengine reverses the logic of 
rtpproxy with regard 
to the media source address. It trusts the "c" ( connection ) address that the 
UA puts there. In 
this case the UA had learned what its public address was. Rtpengine trusts this 
instead using the 
source address. Now that the binding request is going to the UA I have to find 
where the binding 
response is going.

On Friday, July 3, 2020 8:06:16 P.M. PDT Robert Dyck wrote:


While configuring my script for rtpengine I got a rather confusing result. The 
test involved a UA 
tethered to a phone with only IPV4 availble. The test was a call to a UA 
registered with an IPV6 
address. The call was answered successfully but there was no media. A sniffer 
at the rtpengine 
host ( also opensips ) revealed the following --

continuous binding request, no media
wireless IPV4 -> rtpengine in port -> rtpengine out port -> IPV6 -> AB:CD::
The destination address was obviously bogus. Since the address was so short on 
a hunce I 
converted it to decimal. It turns out that the binding request was being sent 
to the NAT's public 
IPV4 address but as an IPV6 packet.

The signalling looked. Is this a misconfiguration? Rtpengine is configured in 
bridging mode with 
an IPV4 address and an IPV6 address.

INVTEe 






___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Rtpengine configuration problem

2020-07-03 Thread Robert Dyck
While configuring my script for rtpengine I got a rather confusing result. The 
test involved 
a UA tethered to a phone with only IPV4 availble. The test was a call to a UA 
registered 
with an IPV6 address. The call was answered successfully but there was no 
media. A 
sniffer at the rtpengine host ( also opensips ) revealed the following --

continuous binding request, no media
wireless IPV4 -> rtpengine in port -> rtpengine out port -> IPV6 -> AB:CD::
The destination address was obviously bogus. Since the address was so short on 
a hunce I 
converted it to decimal. It turns out that the binding request was being sent 
to the NAT's 
public IPV4 address but as an IPV6 packet.

The signalling looked. Is this a misconfiguration? Rtpengine is configured in 
bridging mode 
with an IPV4 address and an IPV6 address.

INVTEe 




___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Useless NAT check with IPV6

2020-06-25 Thread Robert Dyck
The bug report was deemed unnecessary. For those searching the archive you can 
eliminate this 
type of error by ensuring that your script employs fix_nated_register and 
fix_nated_contact. 
Without it the contact will contain gibbrish and the location table will not 
record the actual 
address in the "received" field. Call routing will fail. This applies whether 
or not the contact is 
nated when GRUU is in use. Perhaps uncommon once but always present in WEBRTC.

On Thursday, June 25, 2020 9:56:39 A.M. PDT Robert Dyck wrote:


I have submitted bug #2154.
I believe it is a registration problem. The "received" should never be null in 
the location table.

On Wednesday, June 24, 2020 2:36:04 P.M. PDT Robert Dyck wrote:


Context: opensips 3.0.2

I wanted to cleanup a working configuration so I eliminated the NAT check if 
the address family 
was IPV6. This was in the initial request route. I was surprised to see that an 
IPV6 INVITE would 
fail. The REGISTERs were good.

Could someone explain to me what is happening.
Thanks, Rob

Config and debug on failure

   if ($af == "INET") { 

un 24 10:09:34 [1682250] Branch index is 0  

Debug of NAT check, working scenario

Jun 24 13:59:52 [1707071] Received request from WAN, Method is INVITE 







___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Useless NAT check with IPV6

2020-06-25 Thread Robert Dyck
I have submitted bug #2154.
I believe it is a registration problem. The "received" should never be null in 
the location table.

On Wednesday, June 24, 2020 2:36:04 P.M. PDT Robert Dyck wrote:


Context: opensips 3.0.2

I wanted to cleanup a working configuration so I eliminated the NAT check if 
the address family 
was IPV6. This was in the initial request route. I was surprised to see that an 
IPV6 INVITE would 
fail. The REGISTERs were good.

Could someone explain to me what is happening.
Thanks, Rob

Config and debug on failure

   if ($af == "INET") { 

un 24 10:09:34 [1682250] Branch index is 0  

Debug of NAT check, working scenario

Jun 24 13:59:52 [1707071] Received request from WAN, Method is INVITE 





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Useless NAT check with IPV6

2020-06-24 Thread Robert Dyck
Context: opensips 3.0.2

I wanted to cleanup a working configuration so I eliminated the NAT check if 
the address family 
was IPV6. This was in the initial request route. I was surprised to see that an 
IPV6 INVITE would 
fail. The REGISTERs were good.

Could someone explain to me what is happening.
Thanks, Rob

Config and debug on failure

   if ($af == "INET") { 

un 24 10:09:34 [1682250] Branch index is 0  

Debug of NAT check, working scenario

Jun 24 13:59:52 [1707071] Received request from WAN, Method is INVITE 



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] rtpengine documentation

2020-05-19 Thread Robert Dyck
Actually I had read the readme and I was wondering if opensips perhaps didn't 
support all the 
flags since some were missing from the documentation. Also on the subject of 
DTLS I am 
guessing that no flags means DTLS pass through but not certain. Also on the 
subject of DTLS 
when it plays MITM it sends a fingerprint that is generated with the SHA-1 hash 
which is deemed 
inadequate these days. With regard to the crypto aspect DTLS is supposed to 
follow TLS.

Thanks everyone for the input.
Rob

On Tuesday, May 19, 2020 7:20:48 P.M. PDT Ovidiu Sas wrote:


Hello Robert,


Take a look at the README file.
Based on the flags, rtpengine can bridge encrypted RTP traffic to unencrypted 
RTP traffic. It can 
also do transcoding.
So yes, it plays man-in-the-middle :)


Regards,
Ovidiu Sas




On Tue, May 19, 2020 at 18:32 Robert Dyck  wrote:


Perhaps someone with knowledge of the inner workings of rtpengine could 
enlighten us about 
the interaction between ICE and DTLS. My experience suggests that it plays 
man-in-the-middle 
and fakes the DTLS negotiation in some circumstances.
Rob
 
On Tuesday, May 19, 2020 3:15:54 P.M. PDT Giovanni Maruzzelli wrote:




On Tue, May 19, 2020, 20:10 Ovidiu Sas  wrote:


opensips rtpengine module provides amechanism to pass those flags as strings to 
the rtpengine 
instance.Maybe we should add this to the documentation.




+1 +1 +1 (me, myself and I)


-giovanni






Regards,Ovidiu Sas

On Sat, May 16, 2020 at 3:37 PM Robert Dyck  wrote:>> I 
am wanting 
to convert my config/script to use rtpengine instead of rtpproxy.> I think it 
would better deal 
with webrtc. After looking at some examples I> found, I see a couple of 
parameters that are not 
mentioned in the opensips> documentation. First there is the offer/answer 
option ice=force-
relay and> secondly DTLS=passive.>> Are these options 
obsolete/deprecated/intentionally 
omitted?>> On the subject of DTLS I noticed that when I use ice=force in offer 
and answer> 
rtpengine sends new DTLS fingerprints to the parties. I appears to operate as> 
back-to-back 
DTLS agent. I know this because both UAs sent SHA-256> fingerprints but they 
received SHA-1 
fingerprints. This may have worked but> one UA will only accept SHA-256 and it 
drops the 
call.>> The documentation does not mention that the ice= option can influence 
DTLS.>> 
Regards, Rob>>>> ___> Users mailing 
list> 
Users@lists.opensips.org[3]
http://lists.opensips.org/cgi-bin/mailman/listinfo/users[4]
http://www.voipembedded.com[5]
Users@lists.opensips.org[3]
http://lists.opensips.org/cgi-bin/mailman/listinfo/users[4]



___Users mailing list

Users@lists.opensips.org[3]
http://lists.opensips.org/cgi-bin/mailman/listinfo/users[4]

-- 


VoIP Embedded, Inc.

http://www.voipembedded.com[5]




[1] mailto:rob.d...@telus.net
[2] mailto:o...@voipembedded.com
[3] mailto:Users@lists.opensips.org
[4] http://lists.opensips.org/cgi-bin/mailman/listinfo/users
[5] http://www.voipembedded.com
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] rtpengine documentation

2020-05-19 Thread Robert Dyck
Perhaps someone with knowledge of the inner workings of rtpengine could 
enlighten us about 
the interaction between ICE and DTLS. My experience suggests that it plays 
man-in-the-middle 
and fakes the DTLS negotiation in some circumstances.
Rob

On Tuesday, May 19, 2020 3:15:54 P.M. PDT Giovanni Maruzzelli wrote:




On Tue, May 19, 2020, 20:10 Ovidiu Sas  wrote:


opensips rtpengine module provides amechanism to pass those flags as strings to 
the rtpengine 
instance.Maybe we should add this to the documentation.




+1 +1 +1 (me, myself and I)


-giovanni






Regards,Ovidiu Sas

On Sat, May 16, 2020 at 3:37 PM Robert Dyck  wrote:>> I 
am wanting 
to convert my config/script to use rtpengine instead of rtpproxy.> I think it 
would better deal 
with webrtc. After looking at some examples I> found, I see a couple of 
parameters that are not 
mentioned in the opensips> documentation. First there is the offer/answer 
option ice=force-
relay and> secondly DTLS=passive.>> Are these options 
obsolete/deprecated/intentionally 
omitted?>> On the subject of DTLS I noticed that when I use ice=force in offer 
and answer> 
rtpengine sends new DTLS fingerprints to the parties. I appears to operate as> 
back-to-back 
DTLS agent. I know this because both UAs sent SHA-256> fingerprints but they 
received SHA-1 
fingerprints. This may have worked but> one UA will only accept SHA-256 and it 
drops the 
call.>> The documentation does not mention that the ice= option can influence 
DTLS.>> 
Regards, Rob>>>> ___> Users mailing 
list> 
Users@lists.opensips.org[3]
http://lists.opensips.org/cgi-bin/mailman/listinfo/users[4]
http://www.voipembedded.com[5]
Users@lists.opensips.org[3]
http://lists.opensips.org/cgi-bin/mailman/listinfo/users[4]





[1] mailto:o...@voipembedded.com
[2] mailto:rob.d...@telus.net
[3] mailto:Users@lists.opensips.org
[4] http://lists.opensips.org/cgi-bin/mailman/listinfo/users
[5] http://www.voipembedded.com
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] rtpengine documentation

2020-05-16 Thread Robert Dyck
I am wanting to convert my config/script to use rtpengine instead of rtpproxy. 
I think it would better deal with webrtc. After looking at some examples I 
found, I see a couple of parameters that are not mentioned in the opensips 
documentation. First there is the offer/answer option ice=force-relay and 
secondly DTLS=passive.

Are these options obsolete/deprecated/intentionally omitted?

On the subject of DTLS I noticed that when I use ice=force in offer and answer 
rtpengine sends new DTLS fingerprints to the parties. I appears to operate as 
back-to-back DTLS agent. I know this because both UAs sent SHA-256 
fingerprints but they received SHA-1 fingerprints. This may have worked but 
one UA will only accept SHA-256 and it drops the call.

The documentation does not mention that the ice= option can influence DTLS.

Regards, Rob



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] rtpproxy module not supporting valid payload types

2020-04-02 Thread Robert Dyck
Regarding opensips-3.0
Use case - webrtc client behind NAT

The rtpproxy module emitted the error message "can't extract media port from 
the message" ( by the way, very misleading ). In reality extract_mediainfo 
fails 
because it could not find a supported payload type in the media description. 
The 
payload type in question is "UDP/TLS/RTP/SAVPF".

RFC 5764 section 8 introduces four more RTP types.
DCCP/TLS/RTP/SAVP and SAVPF
UDP/TLS/RTP/SAVP and SAVPF

Should rtpproxy.c be extended to support these additional RTP types?

Thank you, Rob
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] SEG violation in 3.0.2

2020-03-06 Thread Robert Dyck
 The following configuration snippet worked for me in 2.4 but causes a coredump 
in 3.0.1 and 
3.0.2.

In request route ( sequential )
   xlog("Check for GRUU, Method is $rm\n"); 

Results
Mar 06 13:39:37 slim.mylan /usr/local/sbin/opensips[62100]: *Check for GRUU, 
Method is BYE* 
*Request URI is 
sip:4@192.168.1.2:5060;gr=urn:uuid:13acf37f-2138-0064-a85a-fb5d39f65cc0* 
DBG:core:grep_sock_info_ext: checking if host==us: 11==11 &&  [192.168.1.2] == 
[192.168.
 
DBG:core:grep_sock_info_ext: checking if host==us: 11==11 &&  [192.168.1.2] == 
[192.168.
 
DBG:core:parse_params: Parsing params 
for:[gr=urn:uuid:13acf37f-2138-0064-a85a-fb5d39f65
 
*Found GRUU* 
DBG:registrar:parse_lookup_flags: final flags: 1 
DBG:registrar:extract_aor: has gruu 
DBG:registrar:extract_aor: public gruu 
DBG:registrar:select_contacts: ct: sip:4@192.168.1.75:49479;transport=udp 
DBG:registrar:select_contacts: ruri has gruu 
*CRITICAL:core:sig_usr: segfault in process pid: 62100, id: 5* 
DBG:core:restore_segv_handler: restoring SIGSEGV handler... 
DBG:core:restore_segv_handler: successfully restored system SIGSEGV handler 
DBG:core:handle_sigs: OpenSIPS exit status = 139 



[root@slim opensips]# coredumpctl info 62100
   PID: 62100 (opensips)
   UID: 1001 (opensips)
   GID: 1002 (opensips)
Signal: 11 (SEGV)
 Timestamp: Fri 2020-03-06 13:39:37 PST (3min 25s ago)
  Command Line: /usr/local/sbin/opensips -P /run/opensips/opensips.pid -f 
/usr/local/etc/opensips/opensips.cfg -m 64 -M 4
Executable: /usr/local/sbin/opensips
 Control Group: /system.slice/opensips.service
  Unit: opensips.service
 Slice: system.slice
   Boot ID: 9478439d3253442c8068265e87ac6928
Machine ID: d00237b6be8b4893b5359ee676dfc035
  Hostname: slim.mylan
   Storage: 
/var/lib/systemd/coredump/core.opensips.1001.9478439d3253442c8068265e87ac6928.62100.1583530777.lz4
   Message: Process 62100 (opensips) of user 1001 dumped core.

Stack trace of thread 62100:
#0  0x7ffa4ee8fb6a __GI___strlen_sse2 (libc.so.6)
#1  0x7ffa4ee5d5fe __vfprintf_internal (libc.so.6)
#2  0x7ffa4eeebb04 __vsyslog_internal (libc.so.6)
#3  0x7ffa4eeebf8a syslog (libc.so.6)
#4  0x7ffa4a876f66 select_contacts (registrar.so)
#5  0x7ffa4a877aa6 lookup (registrar.so)
#6  0x00433ada do_action (opensips)
#7  0x0043bf47 run_action_list (opensips)
#8  0x0048997b eval_elem (opensips)
#9  0x0048938d eval_expr (opensips)
#10 0x0048943a eval_expr (opensips)
#11 0x00489375 eval_expr (opensips)
#12 0x00433b8d do_action (opensips)
#13 0x0043bf47 run_action_list (opensips)
#14 0x004392a5 do_action (opensips)
#15 0x0043bf47 run_action_list (opensips)
#16 0x004392a5 do_action (opensips)
#17 0x0043c113 run_action_list (opensips)
#18 0x00449e45 receive_msg (opensips)
#19 0x006212ff udp_read_req (opensips)
#20 0x005fbb55 handle_io (opensips)
#21 0x006000ec udp_start_processes (opensips)
#22 0x0041a5e3 main_loop (opensips)
#23 0x7ffa4ee171a3 __libc_start_main (libc.so.6)
#24 0x0041b07e _start (opensips)

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Fate of dbtext

2019-12-17 Thread Robert Dyck
With opensips 3.0 the new tool for accessing opensips is opensips-cli. The 
database module of opensips-cli only accepts the SQL variants. Does this mean 
that dbtext will in the future be deprecated? Eventually not supported?
Rob



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Issue with opensips-3.0.1 using dbtext

2019-10-15 Thread Robert Dyck
Never mind. A stupid mistake on my part. I should have just copied from my 
working 2.4.5 
instead of relying on faulty memory.

On Monday, October 14, 2019 7:32:18 P.M. PDT Robert Dyck wrote:


I am test driving 3.0.1. Using menuconfig I compiled the core, the default 
modules and extra 
modules mysql, presence, presence_xml and xcap.

Using menuconfig I generated a residential script with auth and presence. I 
want to use db_text 
with this minimal installation. I tweaked the configuration to load the db_text 
module and the 
db_url. The configuration appears to be correct as far as syntax is concerned. 
I recycled the 
"subscriber" table from a working 2.4.5 installation.

Usrloc does not initialize at runtime. Where have I gone wrong?

modparam("usrloc", "working_mode_preset", "single-instance-sql-write-back") 

modparam("auth_db", "db_url", 


Oct 14 19:12:07 [16761] DBG:core:init_mod: register MI for db_text
Oct 14 19:12:07 [16761] DBG:core:init_mod: initializing module usrloc
Oct 14 19:12:07 [16761] DBG:usrloc:mod_init: initializing
Oct 14 19:12:07 [16761] DBG:usrloc:check_runtime_config: ul config: db_mode=-1, 
cluster_mode=0, rrp=1, sql_wm=2
Oct 14 19:12:07 [16761] INFO:usrloc:ul_init_locks: locks array size 512
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb not 
found
Oct 14 19:12:07 [16761] DBG:core:db_bind_mod: using export interface to bind 
db_textdb
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb not 
found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module db_textdb 
not found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb not 
found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb not 
found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb 
not found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb not 
found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb not 
found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb not 
found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb not 
found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb not 
found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb not 
found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in 
module 
db_textdb not found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb 
not found
Oct 14 19:12:07 [16761] ERROR:core:db_check_api: module db_textdb does not 
export 
db_use_table function
Oct 14 19:12:07 [16761] ERROR:usrloc:mod_init: failed to bind database module
Oct 14 19:12:07 [16761] ERROR:core:init_mod: failed to initialize module usrloc


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Issue with opensips-3.0.1 using dbtext

2019-10-14 Thread Robert Dyck
I am test driving 3.0.1. Using menuconfig I compiled the core, the default 
modules and extra 
modules mysql, presence, presence_xml and xcap.

Using menuconfig I generated a residential script with auth and presence. I 
want to use db_text 
with this minimal installation. I tweaked the configuration to load the db_text 
module and the 
db_url. The configuration appears to be correct as far as syntax is concerned. 
I recycled the 
"subscriber" table from a working 2.4.5 installation.

Usrloc does not initialize at runtime. Where have I gone wrong?

modparam("usrloc", "working_mode_preset", "single-instance-sql-write-back") 

modparam("auth_db", "db_url", 


Oct 14 19:12:07 [16761] DBG:core:init_mod: register MI for db_text
Oct 14 19:12:07 [16761] DBG:core:init_mod: initializing module usrloc
Oct 14 19:12:07 [16761] DBG:usrloc:mod_init: initializing
Oct 14 19:12:07 [16761] DBG:usrloc:check_runtime_config: ul config: db_mode=-1, 
cluster_mode=0, rrp=1, sql_wm=2
Oct 14 19:12:07 [16761] INFO:usrloc:ul_init_locks: locks array size 512
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb not 
found
Oct 14 19:12:07 [16761] DBG:core:db_bind_mod: using export interface to bind 
db_textdb
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb not 
found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module db_textdb 
not found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb not 
found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb not 
found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb 
not found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb not 
found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb not 
found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb not 
found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb not 
found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb not 
found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb not 
found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in 
module 
db_textdb not found
Oct 14 19:12:07 [16761] DBG:core:find_mod_export:  in module 
db_textdb 
not found
Oct 14 19:12:07 [16761] ERROR:core:db_check_api: module db_textdb does not 
export 
db_use_table function
Oct 14 19:12:07 [16761] ERROR:usrloc:mod_init: failed to bind database module
Oct 14 19:12:07 [16761] ERROR:core:init_mod: failed to initialize module usrloc
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Feature request - pseudo-variable for destination IP address

2019-07-18 Thread Robert Dyck
Using the ip transform to resolve the address worked for me. When I get around 
to it I should do it on opensips start up and cache the address

On Thursday, July 18, 2019 7:53:41 A.M. PDT Vitalii Aleksandrov wrote:
> Hi,
> 
> Original question was about different thing but the destination IP of a
> request or reply is not hard to get. I wrote a small module which
> extracts the destination uri from ru (du) for requests and from via for
> replies, makes a dns resolve if it's a domain name and then detects the
> outgoing interface of opensips and exports it as a PV to config. The
> goal was to configure rtpengine's direction to bridge between different
> interfaces. Adding just a few more lines of code will export the
> destination IP as a PV. Since I use dns cache module resolve happens
> only once and when t_relay() (tm module) searches for a destination it
> just reuses previously resolved values from cache. I can share it if
> anybody needs it.
> 
> > As far as I know, the equivalent variable to $si on the destination side
> > is either $dd, which may not always be set, or $rd. Those are not
> > guaranteed to be IP addresses, however. If DNS is being used, I don't
> > believe OpenSIPS provides the results of the DNS lookup to the script in
> > any variable, so I don't think there is a way to find the actual IP aside
> > from doing your own DNS lookup (or possibly using the dns_cache module
> > and snooping the cache, but I have had issues with this module in the
> > past.)
> > 
> > Ben Newlin
> > 
> > On 6/28/19, 10:16 AM, "Users on behalf of rob.d...@telus.net"  wrote:
> >  Unfortunately the address of the interface where the request was
> >  receeived is private. I am using 1 to 1 NAT.
> >  
> >  - Original Message -
> >  From: "Ovidiu Sas" 
> >  To: "OpenSIPS users mailling list" 
> >  Sent: Thursday, June 27, 2019 3:31:34 PM
> >  Subject: Re: [OpenSIPS-Users] Feature request - pseudo-variable for
> >  destination IP address
> >  
> >  Check out the $Ri pvar:
> >  https://www.opensips.org/Documentation/Script-CoreVar-3-0#toc78
> >  
> >  -ovidiu
> >  
> >  On Thu, Jun 27, 2019 at 6:23 PM rob.d...@telus.net 
 wrote:
> >  > I was looking for something similar to the $si PV but for the
> >  > destination IP address. Either it doesn't exist or I am blind. I
> >  > can't find things in the refrigerator either.
> >  > 
> >  > The motivation.
> >  > 
> >  > I have a working instance of Opensips with a basic residential
> >  > configuration. I extended it to allow calling UAs on the LAN from
> >  > the outside. It is a typical residential LAN without a fixed IP
> >  > address. Dynamic DNS is working for me. I read the tutorial about
> >  > Opensips behind NAT. Following the recommendations there I was
> >  > able to setup rtpproxy, the advertised address and an alias for my
> >  > Opensips. Initial testing using a softphone on a laptop using
> >  > either WiFi or a mobile phone tethered to the laptop worked well.
> >  > However it seems that some UAs will not accept a domain name in
> >  > the SDP connection. The UAs that failed could be made to work by
> >  > coding in an IP address. This is not a satisfactory solution
> >  > because the router's address may chaange. There is probably some
> >  > convoluted way to import the needed address into the script.  A
> >  > pseudo-variable representing the destination IP address of the
> >  > received INVITE or 200 OK could then be passed as the advertised
> >  > address to the rtpproxy module.
> >  > 
> >  > Thank you for having a look.
> >  > Rob
> >  > 
> >  > ___
> >  > Users mailing list
> >  > Users@lists.opensips.org
> >  > http://lists.opensips.org/cgi-bin/mailman/listinfo/users
> >  
> >  --
> >  VoIP Embedded, Inc.
> >  http://www.voipembedded.com
> >  
> >  ___
> >  Users mailing list
> >  Users@lists.opensips.org
> >  http://lists.opensips.org/cgi-bin/mailman/listinfo/users
> >  
> >  ___
> >  Users mailing list
> >  Users@lists.opensips.org
> >  http://lists.opensips.org/cgi-bin/mailman/listinfo/users
> > 
> > ___
> > Users mailing list
> > Users@lists.opensips.org
> > http://lists.opensips.org/cgi-bin/mailman/listinfo/users
> 
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Feature request - pseudo-variable for destination IP address

2019-06-28 Thread Robert Dyck
Thank you Yuri Ritvin 

{ip.resolve} transform works for me. The example given in the documentation is 
misleading. You can't use a literal string. You need to put into a var of some 
sort and then transform it.

On Thursday, June 27, 2019 3:35:37 P.M. PDT rob.d...@telus.net wrote:
> On second thought it probably isn't poosible to do in any direct way because
> the information is lost in the router. The only possible way is a DNS
> query.
> 
> - Original Message -
> From: "rob dyck" 
> To: users@lists.opensips.org
> Sent: Thursday, June 27, 2019 3:21:59 PM
> Subject: Feature request - pseudo-variable for destination IP address
> 
> I was looking for something similar to the $si PV but for the destination IP
> address. Either it doesn't exist or I am blind. I can't find things in the
> refrigerator either.
> 
> The motivation.
> 
> I have a working instance of Opensips with a basic residential
> configuration. I extended it to allow calling UAs on the LAN from the
> outside. It is a typical residential LAN without a fixed IP address.
> Dynamic DNS is working for me. I read the tutorial about Opensips behind
> NAT. Following the recommendations there I was able to setup rtpproxy, the
> advertised address and an alias for my Opensips. Initial testing using a
> softphone on a laptop using either WiFi or a mobile phone tethered to the
> laptop worked well. However it seems that some UAs will not accept a domain
> name in the SDP connection. The UAs that failed could be made to work by
> coding in an IP address. This is not a satisfactory solution because the
> router's address may chaange. There is probably some convoluted way to
> import the needed address into the script.  A pseudo-variable representing
> the destination IP address of the received INVITE or 200 OK could then be
> passed as the advertised address to the rtpproxy module.
> 
> Thank you for having a look.
> Rob
> 
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Flush bad user data from from running opensips

2018-11-15 Thread Robert Dyck
So now I am confused. I am unable to reproduce the problem regardless of the 
"use_domain" 
setting. I even tried eliminating that line from the configuration ( that is 
how it was originally ) 
and the client can register whether I had created the user as abc xyz or 
abc@192.168.1.2 xyz. A 
few days ago I reproduced it several times.

the line "DBG:auth_db:get_ha1: no result for user 'abc@'" no longer appears in 
the debug.

For your curiosity here are my auth settings.

 AUTHentication modules 


On Thursday, November 15, 2018 5:50:08 AM PST Bogdan-Andrei Iancu wrote:


Hi Robert,So, the data in DB is ok, but the auth still fails - 
please paste  the exact 
setting/modparams you have for the auth_db module along  with the return 
code provided by 
the www_auth function - seehttp://www.opensips.org/html/docs/modules/2.4.x/
auth_db.html#func_www_authorize[1]

Bogdan-Andrei IancuOpenSIPS Founder and Developer  
http://www.opensips-solutions.com[2]OpenSIPS Bootcamp 2018  
http://opensips.org/training/
OpenSIPS_Bootcamp_2018/[3]
On 11/14/2018 08:03 PM, Robert Dyck  wrote:
  
I added "modparam("auth_db", "use_domain", 1)" but it doesn't make a difference 
to the 
subscriber table.  
  
On Wednesday, November 14, 2018 9:36:34 AM PST Robert Dyck wrote:  
[root@slim opensips]# opensipsctl add abc xyz Updated subscriber, rows 
affected: 1 *new user 
'abc' added*  
10:abc:localhost:xyz::
6c7faf173d3b8e26d95e7f26dd0388d6:e091cc8c08b19e1d50ee3891d3f37153:  
[root@slim opensips]# opensipsctl rm abc Updated dbaliases, rows affected: 
0[root@slim 
opensips]# opensipsctl add abc@192.168.1.2[4] xyzUpdated 
subscriber, rows 
affected: 1 *new user '_abc@192.168.1.2_' added*  
10:abc:192.168.1.2:xyz::
9ce761c3a9f328510ea011bd5c9bd2c5:cc312796ec331326cd537f3a3ffad7b6:  
  
The difference being localhost vs 192.168.1.2  
abc@ not found.  
  
  
On Wednesday, November 14, 2018 8:59:10 AM PST Bogdan-Andrei Iancu wrote:  
That's the whole idea - if the "use_domain" is on 0, OpenSIPS  will 
reference the users only 
by username. So try "opensipsctl add  abc xyz" and post what record you get 
into the 
subscriber table.Regards,   
Bogdan-Andrei IancuOpenSIPS Founder and Developer  
http://www.opensips-solutions.com[2]OpenSIPS Bootcamp 2018  
http://opensips.org/training/
OpenSIPS_Bootcamp_2018/[3]  
On 11/14/2018 06:52 PM, Robert Dyck  wrote:  

I do not have that parameter set and I do not use multiple domains.

The problem was that after I corrected the error ( missing domain ), opensips 
continued to look 
for abc@ rather than abc. I was looking for a graceful way to correct the 
internal representation 
of the user name. Restarting opensips is no problem on a small installation but 
it is less than 
ideal.    
    
On Wednesday, November 14, 2018 6:11:52 AM PST Bogdan-Andrei Iancu wrote:   
 
Hi Robert,Do you have the "use_domain" parameter enabled in the 
auth_db module  
? 
http://www.opensips.org/html/docs/modules/2.4.x/auth_db.html#param_use_domain[5]

Regards,
Bogdan-Andrei IancuOpenSIPS Founder and Developer  
http://www.opensips-solutions.com[2]OpenSIPS Bootcamp 2018  
http://opensips.org/training/
OpenSIPS_Bootcamp_2018/[3]
On 11/07/2018 04:30 AM, Robert Dyck  wrote:
  
I have updated my small test bed from 2.3.2 to 2.4.2. I didn't bother to back 
up the 'subscriber" 
table and it was wiped by the installation. No big deal, it was tiny.   
   
  
So I added the users but made an error.  
opensipsctl add abc xyz --  I didn't specify the domain. The UAC would not 
register.  
  
I corrected the user.  
opensipsctl rm abc, opensipsctl add abc@192.168.1.2[4] xyz  
The UAC still cannot register.  
DBG:auth_db:get_ha1: no result for user 'abc@'  
  
Opensips is restarted and the UAC registers.  
  
Restaring a production machine is problematic. Is there a way to flush the bad 
data which I 
assume has been cached?  
  
Some error checking in opensipsctl or the DB interface would be helpful.
  
  
Thanks for your time and the product.  
Rob
___Users mailing 
listus...@lists.opensips.org[6]http://lists.opensips.org/cgi-bin/mailman/listinfo/users[7]
   

Re: [OpenSIPS-Users] Flush bad user data from from running opensips

2018-11-14 Thread Robert Dyck
I added "modparam("auth_db", "use_domain", 1)" but it doesn't make a difference 
to the 
subscriber table.

On Wednesday, November 14, 2018 9:36:34 AM PST Robert Dyck wrote:


[root@slim opensips]# opensipsctl add abc xyz 
*new user 'abc' added*

10:abc:localhost:xyz::
6c7faf173d3b8e26d95e7f26dd0388d6:e091cc8c08b19e1d50ee3891d3f37153:

[root@slim opensips]# opensipsctl rm abc 
[root@slim opensips]# opensipsctl add abc@192.168.1.2 xyz
*new user 'abc@192.168.1.2' added*

10:abc:192.168.1.2:xyz::
9ce761c3a9f328510ea011bd5c9bd2c5:cc312796ec331326cd537f3a3ffad7b6:

The difference being localhost vs 192.168.1.2
abc@ not found.




On Wednesday, November 14, 2018 8:59:10 AM PST Bogdan-Andrei Iancu wrote:


That's the whole idea - if the "use_domain" is on 0, OpenSIPS  will 
reference the users only 
by username. So try "opensipsctl add  abc xyz" and post what record you get 
into the 
subscriber table.Regards, 

Bogdan-Andrei IancuOpenSIPS Founder and Developer  
http://www.opensips-solutions.com[1]OpenSIPS Bootcamp 2018  
http://opensips.org/training/
OpenSIPS_Bootcamp_2018/[2]
On 11/14/2018 06:52 PM, Robert Dyck  wrote:
  
I do not have that parameter set and I do not use multiple domains.  
  
The problem was that after I corrected the error ( missing domain ), opensips 
continued to look 
for abc@ rather than abc. I was looking for a graceful way to correct the 
internal representation 
of the user name. Restarting opensips is no problem on a small installation but 
it is less than 
ideal.  
  
On Wednesday, November 14, 2018 6:11:52 AM PST Bogdan-Andrei Iancu wrote:  
Hi Robert,Do you have the "use_domain" parameter enabled in the 
auth_db module  
? 
http://www.opensips.org/html/docs/modules/2.4.x/auth_db.html#param_use_domain[3]

Regards,  
Bogdan-Andrei IancuOpenSIPS Founder and Developer  
http://www.opensips-solutions.com[1]OpenSIPS Bootcamp 2018  
http://opensips.org/training/
OpenSIPS_Bootcamp_2018/[2]  
On 11/07/2018 04:30 AM, Robert Dyck  wrote:  

I have updated my small test bed from 2.3.2 to 2.4.2. I didn't bother to back 
up the 'subscriber" 
table and it was wiped by the installation. No big deal, it was tiny.   
 

So I added the users but made an error.
opensipsctl add abc xyz --  I didn't specify the domain. The UAC would not 
register.

I corrected the user.
opensipsctl rm abc, opensipsctl add abc@192.168.1.2[4] xyz
The UAC still cannot register.
DBG:auth_db:get_ha1: no result for user 'abc@'

Opensips is restarted and the UAC registers.

Restaring a production machine is problematic. Is there a way to flush the bad 
data which I 
assume has been cached?

Some error checking in opensipsctl or the DB interface would be helpful.


Thanks for your time and the product.
Rob  
___Users mailing 
listus...@lists.opensips.org[5]http://lists.opensips.org/cgi-bin/mailman/listinfo/users[6]

  






[1] http://www.opensips-solutions.com
[2] http://opensips.org/training/OpenSIPS_Bootcamp_2018/
[3] 
http://www.opensips.org/html/docs/modules/2.4.x/auth_db.html#param_use_domain
[4] mailto:abc@192.168.1.2
[5] mailto:Users@lists.opensips.org
[6] http://lists.opensips.org/cgi-bin/mailman/listinfo/users
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Flush bad user data from from running opensips

2018-11-14 Thread Robert Dyck
[root@slim opensips]# opensipsctl add abc xyz 
*new user 'abc' added*

10:abc:localhost:xyz::
6c7faf173d3b8e26d95e7f26dd0388d6:e091cc8c08b19e1d50ee3891d3f37153:

[root@slim opensips]# opensipsctl rm abc 
[root@slim opensips]# opensipsctl add abc@192.168.1.2 xyz
*new user 'abc@192.168.1.2' added*

10:abc:192.168.1.2:xyz::
9ce761c3a9f328510ea011bd5c9bd2c5:cc312796ec331326cd537f3a3ffad7b6:

The difference being localhost vs 192.168.1.2
abc@ not found.




On Wednesday, November 14, 2018 8:59:10 AM PST Bogdan-Andrei Iancu wrote:


That's the whole idea - if the "use_domain" is on 0, OpenSIPS  will 
reference the users only 
by username. So try "opensipsctl add  abc xyz" and post what record you get 
into the 
subscriber table.Regards, 

Bogdan-Andrei IancuOpenSIPS Founder and Developer  
http://www.opensips-solutions.com[1]OpenSIPS Bootcamp 2018  
http://opensips.org/training/
OpenSIPS_Bootcamp_2018/[2]
On 11/14/2018 06:52 PM, Robert Dyck  wrote:
  
I do not have that parameter set and I do not use multiple domains.  
  
The problem was that after I corrected the error ( missing domain ), opensips 
continued to look 
for abc@ rather than abc. I was looking for a graceful way to correct the 
internal representation 
of the user name. Restarting opensips is no problem on a small installation but 
it is less than 
ideal.  
  
On Wednesday, November 14, 2018 6:11:52 AM PST Bogdan-Andrei Iancu wrote:  
Hi Robert,Do you have the "use_domain" parameter enabled in the 
auth_db module  
? 
http://www.opensips.org/html/docs/modules/2.4.x/auth_db.html#param_use_domain[3]

Regards,  
Bogdan-Andrei IancuOpenSIPS Founder and Developer  
http://www.opensips-solutions.com[1]OpenSIPS Bootcamp 2018  
http://opensips.org/training/
OpenSIPS_Bootcamp_2018/[2]  
On 11/07/2018 04:30 AM, Robert Dyck  wrote:  

I have updated my small test bed from 2.3.2 to 2.4.2. I didn't bother to back 
up the 'subscriber" 
table and it was wiped by the installation. No big deal, it was tiny.   
 

So I added the users but made an error.
opensipsctl add abc xyz --  I didn't specify the domain. The UAC would not 
register.

I corrected the user.
opensipsctl rm abc, opensipsctl add abc@192.168.1.2[4] xyz
The UAC still cannot register.
DBG:auth_db:get_ha1: no result for user 'abc@'

Opensips is restarted and the UAC registers.

Restaring a production machine is problematic. Is there a way to flush the bad 
data which I 
assume has been cached?

Some error checking in opensipsctl or the DB interface would be helpful.


Thanks for your time and the product.
Rob  
___Users mailing 
listus...@lists.opensips.org[5]http://lists.opensips.org/cgi-bin/mailman/listinfo/users[6]

  




[1] http://www.opensips-solutions.com
[2] http://opensips.org/training/OpenSIPS_Bootcamp_2018/
[3] 
http://www.opensips.org/html/docs/modules/2.4.x/auth_db.html#param_use_domain
[4] mailto:abc@192.168.1.2
[5] mailto:Users@lists.opensips.org
[6] http://lists.opensips.org/cgi-bin/mailman/listinfo/users
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] GRUU contact not found

2018-11-14 Thread Robert Dyck
I started with the sample residential script from some time back. GRUU was 
enabled in the 
sample. When I started working with a UA that registers a GRUU I noticed it was 
not receiving 
BYE when the other end released the call. I have since experimented with 
checking for GRUU 
while in dialog. That seems to work. The documentation doesn't mention anything 
about 
modifying the script other than enabling or disabling GRUU. Do you have any 
tips regarding 
GRUU in the script? Are there corner cases I should be aware of?

Rob

On Wednesday, November 14, 2018 6:14:20 AM PST Bogdan-Andrei Iancu wrote:


    Hi Robert,According to docs, the gruu is by default off - 
seehttp://www.opensips.org/
html/docs/modules/2.3.x/registrar.html#idp5567984[1]

Bogdan-Andrei IancuOpenSIPS Founder and Developer  
http://www.opensips-solutions.com[2]OpenSIPS Bootcamp 2018  
http://opensips.org/training/
OpenSIPS_Bootcamp_2018/[3]
On 11/07/2018 10:09 PM, Robert Dyck  wrote:
  
My understanding is that GRUU processing in opensips is automatic, provided it 
is not disabled. 
No further configuration or scripting is required. Is that correct.  
  
A GRUU capable UA rergisters and receives  public and temporary GR identities. 
The UA 
establishes a dialog with another UA. The callee ends the call. The caller does 
not recive the 
BYE.  
  
Caller :  
Request-Line: INVITE sip:7@192.168.1.2[4] SIP/2.0  
Contact URI: 
sip:4@192.168.1.2:5060;gr=urn:uuid:35dfa98a-2feb-482a-bde7-7568a86348b1[5]  
  
Callee:  
Status-Line: SIP/2.0 200 OK  
  
Caller:  
Request-Line: ACK sip:7@192.168.1.3:5062[6] SIP/2.0  
  
Callee:  
Request-Line: BYE sip:4@192.168.1.2:5060;gr=urn:uuid:35dfa98a-2feb-482a-
bde7-7568a86348b1[5] SIP/2.0  
  
Proxy ( opensips @ 192.168.1.2 )  
Status-Line: SIP/2.0 404 Not here  
  
Am I missing something?  
  
Should "opensipsctl ul show" show the GRUU?  
  
AOR:: 4   Contact:: sip:4@192.168.1.72:5062;transport=udp[7] Q= 
   ContactID:: 
3518589640418194Expires:: 3586Callid:: 
OL1gvsViBJCseq:: 21 
   User-agent:: LinphoneAndroid/4.0.1 (belle-sip/1.6.3) 
   State:: CS_NEW 
   Flags:: 0Cflags:: Socket:: 
udp:192.168.1.2:5060 
   Methods:: 4294967295SIP_instance:: 
  

___Users mailing 
listus...@lists.opensips.org[8]http://lists.opensips.org/cgi-bin/mailman/listinfo/users[9]
  




[1] http://www.opensips.org/html/docs/modules/2.3.x/registrar.html#idp5567984
[2] http://www.opensips-solutions.com
[3] http://opensips.org/training/OpenSIPS_Bootcamp_2018/
[4] sip:7@192.168.1.2
[5] sip:4@192.168.1.2:5060;gr=urn:uuid:35dfa98a-2feb-482a-bde7-7568a86348b1
[6] sip:7@192.168.1.3:5062
[7] sip:4@192.168.1.72:5062;transport=udp
[8] mailto:Users@lists.opensips.org
[9] http://lists.opensips.org/cgi-bin/mailman/listinfo/users
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Flush bad user data from from running opensips

2018-11-14 Thread Robert Dyck
I do not have that parameter set and I do not use multiple domains.

The problem was that after I corrected the error ( missing domain ), opensips 
continued to look 
for abc@ rather than abc. I was looking for a graceful way to correct the 
internal representation 
of the user name. Restarting opensips is no problem on a small installation but 
it is less than 
ideal.

On Wednesday, November 14, 2018 6:11:52 AM PST Bogdan-Andrei Iancu wrote:


Hi Robert,Do you have the "use_domain" parameter enabled in the 
auth_db module  
? 
http://www.opensips.org/html/docs/modules/2.4.x/auth_db.html#param_use_domain[1]

Bogdan-Andrei IancuOpenSIPS Founder and Developer  
http://www.opensips-solutions.com[2]OpenSIPS Bootcamp 2018  
http://opensips.org/training/
OpenSIPS_Bootcamp_2018/[3]
On 11/07/2018 04:30 AM, Robert Dyck  wrote:
  
I have updated my small test bed from 2.3.2 to 2.4.2. I didn't bother to back 
up the 'subscriber" 
table and it was wiped by the installation. No big deal, it was tiny.  
  
So I added the users but made an error.  
opensipsctl add abc xyz --  I didn't specify the domain. The UAC would not 
register.  
  
I corrected the user.  
opensipsctl rm abc, opensipsctl add abc@192.168.1.2[4] xyz  
The UAC still cannot register.  
DBG:auth_db:get_ha1: no result for user 'abc@'  
  
Opensips is restarted and the UAC registers.  
  
Restaring a production machine is problematic. Is there a way to flush the bad 
data which I 
assume has been cached?  
  
Some error checking in opensipsctl or the DB interface would be helpful.  
  
Thanks for your time and the product.  
Rob
___Users mailing 
listus...@lists.opensips.org[5]http://lists.opensips.org/cgi-bin/mailman/listinfo/users[6]
  




[1] 
http://www.opensips.org/html/docs/modules/2.4.x/auth_db.html#param_use_domain
[2] http://www.opensips-solutions.com
[3] http://opensips.org/training/OpenSIPS_Bootcamp_2018/
[4] mailto:abc@192.168.1.2
[5] mailto:Users@lists.opensips.org
[6] http://lists.opensips.org/cgi-bin/mailman/listinfo/users
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] check for NULL values

2018-11-13 Thread Robert Dyck
Just a guess. Try 

if $tu  {remove("location","$tu");}
Not tested. A nonzero value may evaluate as TRUE.

On Tuesday, November 13, 2018 12:56:42 AM PST Pasan Meemaduma via Users wrote:


Hey,


Anyone have a suggestion for this?




On Thursday, 8 November 2018, 8:09:50 AM GMT+5:30, Pasan Meemaduma 
 wrote: 




ERROR:core:comp_scriptvar: cannot get left var value



WARNING:core:do_action: error in expression at /etc/opensips/opensips.cfg:806


and line 806 contains following.


if ( $tu != NULL ) {remove("location","$tu");}



any suggestion on how to test for NULL values without getting above error. I'm 
using opensips 
2.3.5








___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] GRUU contact not found

2018-11-08 Thread Robert Dyck
After some thought I realized that a lookup had to be invoked while in dialog. 
The BYE was 
directed at the proxy and the GRUU needed to be mapped to the device that was 
the intended 
target.

Added the following to script for "in dialog"

   xlog("Check for GRUU, Method is $rm\n"); 


Nov  8 11:49:30 [24807] DBG:rr:after_loose: Topmost route URI: 'sip:
192.168.1.2;lr;ftag=SAjVc2sqm' is me
Nov  8 11:49:30 [24807] DBG:core:parse_headers: flags=200
Nov  8 11:49:30 [24807] DBG:core:get_hdr_field: cseq : <252> 
Nov  8 11:49:30 [24807] DBG:core:get_hdr_field: content_length=0
Nov  8 11:49:30 [24807] DBG:core:get_hdr_field: found end of header
Nov  8 11:49:30 [24807] DBG:rr:find_next_route: No next Route HF found
Nov  8 11:49:30 [24807] DBG:rr:after_loose: No next URI found!
Nov  8 11:49:30 [24807] DBG:core:parse_headers: flags=78
Nov  8 11:49:30 [24807] DBG:core:parse_to_param: tag=uqzwj
Nov  8 11:49:30 [24807] DBG:core:_parse_to: end of header reached, state=29
Nov  8 11:49:30 [24807] DBG:core:_parse_to: display={}, ruri={sip:7@192.168.1.2}
Nov  8 11:49:30 [24807] DBG:rr:check_route_param: params are 
<;lr;ftag=SAjVc2sqm>
Nov  8 11:49:30 [24807] DBG:rr:check_route_param: params are 
<;lr;ftag=SAjVc2sqm>
Nov  8 11:49:30 [24807] Check for GRUU, Method is BYE
Nov  8 11:49:30 [24807] Found GRUU
Nov  8 11:49:30 [24807] DBG:registrar:parse_lookup_flags: final flags: 1
Nov  8 11:49:30 [24807] DBG:registrar:extract_aor: has gruu
Nov  8 11:49:30 [24807] DBG:registrar:extract_aor: public gruu
Nov  8 11:49:30 [24807] DBG:registrar:select_contacts: ct: sip:
4@192.168.1.72:5062;transport=udp
Nov  8 11:49:30 [24807] DBG:registrar:select_contacts: ruri has gruu
Nov  8 11:49:30 [24807] DBG:registrar:select_contacts: matched sip instance
Nov  8 11:49:30 [24807] DBG:registrar:push_branch: setting as ruri 


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] test - please ignore

2018-11-07 Thread Robert Dyck




___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] GRUU contact not found

2018-11-07 Thread Robert Dyck
My understanding is that GRUU processing in opensips is automatic, provided it 
is not disabled. 
No further configuration or scripting is required. Is that correct.

A GRUU capable UA rergisters and receives  public and temporary GR identities. 
The UA 
establishes a dialog with another UA. The callee ends the call. The caller does 
not recive the 
BYE.

Caller :
Request-Line: INVITE sip:7@192.168.1.2 SIP/2.0
Contact URI: 
sip:4@192.168.1.2:5060;gr=urn:uuid:35dfa98a-2feb-482a-bde7-7568a86348b1

Callee:
Status-Line: SIP/2.0 200 OK

Caller:
Request-Line: ACK sip:7@192.168.1.3:5062 SIP/2.0

Callee:
Request-Line: BYE sip:4@192.168.1.2:5060;gr=urn:uuid:35dfa98a-2feb-482a-
bde7-7568a86348b1 SIP/2.0

Proxy ( opensips @ 192.168.1.2 )
Status-Line: SIP/2.0 404 Not here

Am I missing something?

Should "opensipsctl ul show" show the GRUU?

AOR:: 4
   Contact:: sip:4@192.168.1.72:5062;transport=udp Q= 


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Flush bad user data from from running opensips

2018-11-06 Thread Robert Dyck
I have updated my small test bed from 2.3.2 to 2.4.2. I didn't bother to back 
up the 
'subscriber" table and it was wiped by the installation. No big deal, it was 
tiny.

So I added the users but made an error.
opensipsctl add abc xyz --  I didn't specify the domain. The UAC would not 
register.

I corrected the user.
opensipsctl rm abc, opensipsctl add abc@192.168.1.2 xyz
The UAC still cannot register.
DBG:auth_db:get_ha1: no result for user 'abc@'

Opensips is restarted and the UAC registers.

Restaring a production machine is problematic. Is there a way to flush the bad 
data which I 
assume has been cached?

Some error checking in opensipsctl or the DB interface would be helpful.

Thanks for your time and the product.
Rob
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] How to send multiple parameters to event handlers?

2018-03-28 Thread Mundkowsky, Robert
Well, after getting the json module to work in opensips 2.2, found it properly 
lot easier to concatenate parameters with some delimiter and then separate them 
on the event handler side.

Robert Mundkowsky

From: Mundkowsky, Robert
Sent: Wednesday, March 28, 2018 11:33 AM
To: 'OpenSIPS users mailling list' 
Subject: RE: How to send multiple parameters to event handlers?

Maybe it is possible to pack parameters together using the JSON library?

http://www.opensips.org/html/docs/modules/2.2.x/json.html#idp93456


Robert Mundkowsky

From: Mundkowsky, Robert
Sent: Wednesday, March 28, 2018 11:16 AM
To: 'OpenSIPS users mailling list' 
mailto:users@lists.opensips.org>>
Subject: RE: How to send multiple parameters to event handlers?

I just looked at the actual data being sent via tcpdump and openSIPS is not 
sending multiple values, just the last values set.

Is there some easy way to send multiple values over XMLRPC?

Robert

From: Mundkowsky, Robert
Sent: Wednesday, March 28, 2018 11:00 AM
To: OpenSIPS users mailling list 
mailto:users@lists.opensips.org>>
Subject: How to send multiple parameters to event handlers?


I am using openSIPS 2.2.3 to send events to an external handler via XMLRPC.

The external handler is a XMLRPC daemon written in Python.

The events are sent correctly, but you can only send two parameters based on 
the "raise_event" function 
(https://www.opensips.org/Documentation/Script-CoreFunctions-2-2#toc28) .

I tried using AVP variables to pass multiple parameters, but the python handler 
only sees the last variable set.

For example, in the opensips.cfg file I have:

startup_route {
subscribe_event("E_SOME_EVENT", "xmlrpc:127.0.0.1:8000:e_dummy_h");
}
...
$avp(attr-val) = NULL;
$avp(attr-val) = "BBB";
$avp(attr-val) = "DDD";
$avp(attr-name) = NULL;
$avp(attr-name) = "AAA";
$avp(attr-name) = "CCC";
raise_event("E_SOME_EVENT", $avp(attr-name), $avp(attr-val));

But the python script only receives the last set values ("DDD" and "CCC").



This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] How to send multiple parameters to event handlers?

2018-03-28 Thread Mundkowsky, Robert
Maybe it is possible to pack parameters together using the JSON library?

http://www.opensips.org/html/docs/modules/2.2.x/json.html#idp93456


Robert Mundkowsky

From: Mundkowsky, Robert
Sent: Wednesday, March 28, 2018 11:16 AM
To: 'OpenSIPS users mailling list' 
Subject: RE: How to send multiple parameters to event handlers?

I just looked at the actual data being sent via tcpdump and openSIPS is not 
sending multiple values, just the last values set.

Is there some easy way to send multiple values over XMLRPC?

Robert

From: Mundkowsky, Robert
Sent: Wednesday, March 28, 2018 11:00 AM
To: OpenSIPS users mailling list 
mailto:users@lists.opensips.org>>
Subject: How to send multiple parameters to event handlers?


I am using openSIPS 2.2.3 to send events to an external handler via XMLRPC.

The external handler is a XMLRPC daemon written in Python.

The events are sent correctly, but you can only send two parameters based on 
the "raise_event" function 
(https://www.opensips.org/Documentation/Script-CoreFunctions-2-2#toc28) .

I tried using AVP variables to pass multiple parameters, but the python handler 
only sees the last variable set.

For example, in the opensips.cfg file I have:

startup_route {
subscribe_event("E_SOME_EVENT", "xmlrpc:127.0.0.1:8000:e_dummy_h");
}
...
$avp(attr-val) = NULL;
$avp(attr-val) = "BBB";
$avp(attr-val) = "DDD";
$avp(attr-name) = NULL;
$avp(attr-name) = "AAA";
$avp(attr-name) = "CCC";
raise_event("E_SOME_EVENT", $avp(attr-name), $avp(attr-val));

But the python script only receives the last set values ("DDD" and "CCC").



This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] How to send multiple parameters to event handlers?

2018-03-28 Thread Mundkowsky, Robert
I just looked at the actual data being sent via tcpdump and openSIPS is not 
sending multiple values, just the last values set.

Is there some easy way to send multiple values over XMLRPC?

Robert

From: Mundkowsky, Robert
Sent: Wednesday, March 28, 2018 11:00 AM
To: OpenSIPS users mailling list 
Subject: How to send multiple parameters to event handlers?


I am using openSIPS 2.2.3 to send events to an external handler via XMLRPC.

The external handler is a XMLRPC daemon written in Python.

The events are sent correctly, but you can only send two parameters based on 
the "raise_event" function 
(https://www.opensips.org/Documentation/Script-CoreFunctions-2-2#toc28) .

I tried using AVP variables to pass multiple parameters, but the python handler 
only sees the last variable set.

For example, in the opensips.cfg file I have:

startup_route {
subscribe_event("E_SOME_EVENT", "xmlrpc:127.0.0.1:8000:e_dummy_h");
}
...
$avp(attr-val) = NULL;
$avp(attr-val) = "BBB";
$avp(attr-val) = "DDD";
$avp(attr-name) = NULL;
$avp(attr-name) = "AAA";
$avp(attr-name) = "CCC";
raise_event("E_SOME_EVENT", $avp(attr-name), $avp(attr-val));

But the python script only receives the last set values ("DDD" and "CCC").



This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] How to send multiple parameters to event handlers?

2018-03-28 Thread Mundkowsky, Robert

I am using openSIPS 2.2.3 to send events to an external handler via XMLRPC.

The external handler is a XMLRPC daemon written in Python.

The events are sent correctly, but you can only send two parameters based on 
the "raise_event" function 
(https://www.opensips.org/Documentation/Script-CoreFunctions-2-2#toc28) .

I tried using AVP variables to pass multiple parameters, but the python handler 
only sees the last variable set.

For example, in the opensips.cfg file I have:

startup_route {
subscribe_event("E_SOME_EVENT", "xmlrpc:127.0.0.1:8000:e_dummy_h");
}
...
$avp(attr-val) = NULL;
$avp(attr-val) = "BBB";
$avp(attr-val) = "DDD";
$avp(attr-name) = NULL;
$avp(attr-name) = "AAA";
$avp(attr-name) = "CCC";
raise_event("E_SOME_EVENT", $avp(attr-name), $avp(attr-val));

But the python script only receives the last set values ("DDD" and "CCC").



This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Prefered Media Proxy or RTP Proxy

2018-02-13 Thread Mundkowsky, Robert
I am curious about this too.

I am guessing from this webpage 
(https://www.voip-info.org/wiki/view/MediaProxy+Comparison) and some others web 
pages that:
- rtpproxy is the oldest
- mediaproxy and rtpengine (formerly named mediaproxy-ng ) likely are newer and 
have more features and rtpengine seems to have the most documentation (that I 
can find)



Robert

-Original Message-
From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of 
Bogdan-Andrei Iancu
Sent: Tuesday, February 13, 2018 4:56 AM
To: OpenSIPS users mailling list ; abisai matangira 

Subject: Re: [OpenSIPS-Users] Prefered Media Proxy or RTP Proxy

Hi,

All three engines are stable and properly work:
 rtpproxy
 mediaproxy
 rtpengine

it is up to you to pick the one that does the job for you (in terms of 
fulfilling your needs).

Regards,

Bogdan-Andrei Iancu

OpenSIPS Founder and Developer
   
https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.opensips-solutions.com&data=02%7C01%7Crmundkowsky%40ets.org%7C3e67609ec71a453c4bf908d572c83017%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636541126500103944&sdata=Zt%2FAD0tfCYRra7POnZUKdDtzlE8EMvXP%2F5BFaTNjetA%3D&reserved=0
OpenSIPS Summit 2018
   
https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.opensips.org%2Fevents%2FSummit-2018Amsterdam&data=02%7C01%7Crmundkowsky%40ets.org%7C3e67609ec71a453c4bf908d572c83017%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636541126500103944&sdata=L15jQmVGf0%2FbLOlE604N7kvjeP99VNM0S6Q9OmGcEHY%3D&reserved=0

On 02/13/2018 08:51 AM, abisai matangira wrote:
> Hi
>
> Which is the preferred or stable Media proxy for Opensips from below
>
> RTP Proxy
>
> Media Proxy
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Flists.
> opensips.org%2Fcgi-bin%2Fmailman%2Flistinfo%2Fusers&data=02%7C01%7Crmu
> ndkowsky%40ets.org%7C3e67609ec71a453c4bf908d572c83017%7C0ba6e9b760b34f
> ae92f37e6ddd9e9b65%7C0%7C0%7C636541126500103944&sdata=55y1%2BpK%2B0Ku1
> hmghUTEQI4vfN32lpk4WSjig3Y9AT3U%3D&reserved=0


___
Users mailing list
Users@lists.opensips.org
https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Flists.opensips.org%2Fcgi-bin%2Fmailman%2Flistinfo%2Fusers&data=02%7C01%7Crmundkowsky%40ets.org%7C3e67609ec71a453c4bf908d572c83017%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636541126500103944&sdata=55y1%2BpK%2B0Ku1hmghUTEQI4vfN32lpk4WSjig3Y9AT3U%3D&reserved=0



This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Auth parameter disable_nonce_check not working as expected

2018-01-11 Thread Robert Dyck
Agreed.
Initially I thought it was a stale nonce. I captured the messages at the 
moment it went from working to not working and compared the nonces.
The developers of Linphone have not responded to a bug report.

Rob

On Thursday, January 11, 2018 2:20:48 AM PST Bogdan-Andrei Iancu wrote:
> oh, so it is even worst, like the UA is generating its own nonce - you
> now this a violation of the Digest authentication RFC and a huge
> security risk for a SIP server - this is why OpenSIPS rejects expired or
> unknown nonces. Otherwise someone can attach your service by simply
> re-using credentials collected from network level.
> 
> Regards,
> 
> Bogdan-Andrei Iancu
> 
> OpenSIPS Founder and Developer
>http://www.opensips-solutions.com
> OpenSIPS Summit 2018
>http://www.opensips.org/events/Summit-2018Amsterdam
> 
> On 01/11/2018 01:59 AM, Robert Dyck wrote:
> > I have to accept that I cannot work around the UA's bug. A strange bug
> > that
> > only manifests itself after an hour or so. The servers say the nonce is
> > stale when in fact the UA presents a nonce of its own invention even
> > changing the number of characters in the nonce.
> > 
> > Thank you for your time
> > Rob
> > 
> > On Wednesday, January 10, 2018 1:14:22 AM PST Bogdan-Andrei Iancu wrote:
> >> Hi Robert,
> >> 
> >> Yes, it is exactly what I understood :). Again, if the nonce is expired
> >> (too old - see nonce_expire -
> >> http://www.opensips.org/html/docs/modules/2.3.x/auth.html#idp185504),
> >> there is no way to force its acceptance. OpenSIPS will reject it as
> >> stale (even if there is correct auth answer).
> >> 
> >> The disable_nonce_check parameter
> >> (http://www.opensips.org/html/docs/modules/2.3.x/auth.html#idp5552944)
> >> is exclusively for nonce re-usage.
> >> 
> >> Regards,
> >> 
> >> Bogdan-Andrei Iancu
> >> 
> >> OpenSIPS Founder and Developer
> >> 
> >> http://www.opensips-solutions.com
> >> 
> >> OpenSIPS Summit 2018
> >> 
> >> http://www.opensips.org/events/Summit-2018Amsterdam
> >> 
> >> On 01/09/2018 05:53 PM, Robert Dyck wrote:
> >>> Let me rephrase. The UA receives a 401 message from opensip. The nonce
> >>> is
> >>> reported as stale. The UA attempts again to register using the same
> >>> nonce
> >>> as previously. On and on. I calculated the digest myself and it is
> >>> correct for the stale nonce. My thinking is that if opensips ignored the
> >>> fact that the nonce has expired then register should succeed.
> >>> 
> >>> On Tuesday, January 9, 2018 6:39:04 AM PST Bogdan-Andrei Iancu wrote:
> >>>> Hi Rob,
> >>>> 
> >>>> A "reused" and a "stale" nonce are different things. A reused one means
> >>>> that same nonce is to be used for multiple auth attempts. A stale nonce
> >>>> means the nonce (used or not) is rejected as it is too old (relative to
> >>>> the time when the nonce was generated by the server).
> >>>> 
> >>>> Of course, the stale check is first perform (and mandatory). After that
> >>>> (according to disable_nonce_check option) the nonce re-usage is
> >>>> checked.
> >>>> 
> >>>> Regards,
> >>>> 
> >>>> Bogdan-Andrei Iancu
> >>>> 
> >>>> OpenSIPS Founder and Developer
> >>>> 
> >>>>  http://www.opensips-solutions.com
> >>>> 
> >>>> OpenSIPS Summit 2018
> >>>> 
> >>>>  http://www.opensips.org/events/Summit-2018Amsterdam
> >>>> 
> >>>> On 01/08/2018 08:36 PM, Robert Dyck wrote:
> >>>>> Using opensips 2.3.2 compiled from source
> >>>>> 
> >>>>> I have a buggy UA that insists on reusing a stale nonce. I tried to
> >>>>> work around it by setting disable_nonce_check. It didn't work for me.
> >>>>> Am I misunderstanding the purpose of the parameter or is this an
> >>>>> opensips bug?
> >>>>> 
> >>>>> Jan  8 09:46:19 [11380] DBG:core:set_mod_param_regex: found
> >>>>>  in module auth [/usr/lib64/opensips/modules/]
> >>>>> 
> >>>>> Rob
> >>>>> 
> >>>>> 
> >>>>> 
> >>>>> ___
> >>>>> Users mailing list
> >>>>> Users@lists.opensips.org
> >>>>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Auth parameter disable_nonce_check not working as expected

2018-01-10 Thread Robert Dyck
I have to accept that I cannot work around the UA's bug. A strange bug that 
only manifests itself after an hour or so. The servers say the nonce is stale 
when in fact the UA presents a nonce of its own invention even changing the 
number of characters in the nonce.

Thank you for your time
Rob

On Wednesday, January 10, 2018 1:14:22 AM PST Bogdan-Andrei Iancu wrote:
> Hi Robert,
> 
> Yes, it is exactly what I understood :). Again, if the nonce is expired
> (too old - see nonce_expire -
> http://www.opensips.org/html/docs/modules/2.3.x/auth.html#idp185504),
> there is no way to force its acceptance. OpenSIPS will reject it as
> stale (even if there is correct auth answer).
> 
> The disable_nonce_check parameter
> (http://www.opensips.org/html/docs/modules/2.3.x/auth.html#idp5552944)
> is exclusively for nonce re-usage.
> 
> Regards,
> 
> Bogdan-Andrei Iancu
> 
> OpenSIPS Founder and Developer
>http://www.opensips-solutions.com
> OpenSIPS Summit 2018
>http://www.opensips.org/events/Summit-2018Amsterdam
> 
> On 01/09/2018 05:53 PM, Robert Dyck wrote:
> > Let me rephrase. The UA receives a 401 message from opensip. The nonce is
> > reported as stale. The UA attempts again to register using the same nonce
> > as previously. On and on. I calculated the digest myself and it is
> > correct for the stale nonce. My thinking is that if opensips ignored the
> > fact that the nonce has expired then register should succeed.
> > 
> > On Tuesday, January 9, 2018 6:39:04 AM PST Bogdan-Andrei Iancu wrote:
> >> Hi Rob,
> >> 
> >> A "reused" and a "stale" nonce are different things. A reused one means
> >> that same nonce is to be used for multiple auth attempts. A stale nonce
> >> means the nonce (used or not) is rejected as it is too old (relative to
> >> the time when the nonce was generated by the server).
> >> 
> >> Of course, the stale check is first perform (and mandatory). After that
> >> (according to disable_nonce_check option) the nonce re-usage is checked.
> >> 
> >> Regards,
> >> 
> >> Bogdan-Andrei Iancu
> >> 
> >> OpenSIPS Founder and Developer
> >> 
> >> http://www.opensips-solutions.com
> >> 
> >> OpenSIPS Summit 2018
> >> 
> >> http://www.opensips.org/events/Summit-2018Amsterdam
> >> 
> >> On 01/08/2018 08:36 PM, Robert Dyck wrote:
> >>> Using opensips 2.3.2 compiled from source
> >>> 
> >>> I have a buggy UA that insists on reusing a stale nonce. I tried to
> >>> work around it by setting disable_nonce_check. It didn't work for me.
> >>> Am I misunderstanding the purpose of the parameter or is this an
> >>> opensips bug?
> >>> 
> >>> Jan  8 09:46:19 [11380] DBG:core:set_mod_param_regex: found
> >>>  in module auth [/usr/lib64/opensips/modules/]
> >>> 
> >>> Rob
> >>> 
> >>> 
> >>> 
> >>> ___
> >>> Users mailing list
> >>> Users@lists.opensips.org
> >>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Auth parameter disable_nonce_check not working as expected

2018-01-09 Thread Robert Dyck
Let me rephrase. The UA receives a 401 message from opensip. The nonce is 
reported as stale. The UA attempts again to register using the same nonce as 
previously. On and on. I calculated the digest myself and it is correct for 
the stale nonce. My thinking is that if opensips ignored the fact that the 
nonce has expired then register should succeed.

On Tuesday, January 9, 2018 6:39:04 AM PST Bogdan-Andrei Iancu wrote:
> Hi Rob,
> 
> A "reused" and a "stale" nonce are different things. A reused one means
> that same nonce is to be used for multiple auth attempts. A stale nonce
> means the nonce (used or not) is rejected as it is too old (relative to
> the time when the nonce was generated by the server).
> 
> Of course, the stale check is first perform (and mandatory). After that
> (according to disable_nonce_check option) the nonce re-usage is checked.
> 
> Regards,
> 
> Bogdan-Andrei Iancu
> 
> OpenSIPS Founder and Developer
>http://www.opensips-solutions.com
> OpenSIPS Summit 2018
>http://www.opensips.org/events/Summit-2018Amsterdam
> 
> On 01/08/2018 08:36 PM, Robert Dyck wrote:
> > Using opensips 2.3.2 compiled from source
> > 
> > I have a buggy UA that insists on reusing a stale nonce. I tried to
> > work around it by setting disable_nonce_check. It didn't work for me.
> > Am I misunderstanding the purpose of the parameter or is this an
> > opensips bug?
> > 
> > Jan  8 09:46:19 [11380] DBG:core:set_mod_param_regex: found
> >  in module auth [/usr/lib64/opensips/modules/]
> > 
> > Rob
> > 
> > 
> > 
> > ___
> > Users mailing list
> > Users@lists.opensips.org
> > http://lists.opensips.org/cgi-bin/mailman/listinfo/users





___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Auth parameter disable_nonce_check not working as expected

2018-01-08 Thread Robert Dyck
Using opensips 2.3.2 compiled from source

I have a buggy UA that insists on reusing a stale nonce. I tried to 
work around it by setting disable_nonce_check. It didn't work for 
me. Am I misunderstanding the purpose of the parameter or is this 
an opensips bug?

Jan  8 09:46:19 [11380] DBG:core:set_mod_param_regex: found 
 in module auth [/usr/lib64/opensips/
modules/]

Rob
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] opensips on Ubuntu >= 16.04

2017-11-06 Thread Mundkowsky, Robert

I installed it on Ubuntu 16.04.2.  The normal installation worked fine. Only 
think I did manually was to create a boot script for it.


From: Users  on behalf of Khalil Khamlichi 

Sent: Monday, November 6, 2017 4:02 AM
To: OpenSIPS users mailling list
Subject: Re: [OpenSIPS-Users] opensips on Ubuntu >= 16.04

http://apt.opensips.org/packages.php?v=2.3

Sent via mobile, please forgive typos and brevity

On Nov 6, 2017 8:53 AM, "Martin Horne" 
mailto:martin.ho...@arm.com>> wrote:

Hi I have opensips built for arm64 (opensip-cp is working); has anybody got a 
cook book for installing opensips on Ubuntu 16.04?

Would also be very interested if anybody has it building on Alpine.

Thanks





Martin Horne

Developer Advocate  |

System Architect| Arm

. . . . . . . . . . . . . . . . . . . . . . . . . . .

m. +1 (925) 519 3056

Arm.com



IMPORTANT NOTICE: The contents of this email and any attachments are 
confidential and may also be privileged. If you are not the intended recipient, 
please notify the sender immediately and do not disclose the contents to any 
other person, use it for any purpose, or store or copy the information in any 
medium. Thank you.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users




This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] opensips 2.2.5 stop responding/processing requests. - Centos 6.5

2017-10-30 Thread Mundkowsky, Robert

This might help with debugging it.

https://blog.opensips.org/2017/09/20/troubleshooting-opensips-script/
[https://blogopensips.files.wordpress.com/2017/09/troubleshooting.jpg]

Troubleshooting OpenSIPS script – Drops of wisdom 
...
blog.opensips.org
What makes OpenSIPS such an attractive and powerful SIP solutions is its high 
level of programmability, thanks to its C-like configuration script.





From: Users  on behalf of Jonathan Hunter 

Sent: Monday, October 30, 2017 2:25 PM
To: OpenSIPS users mailling list
Subject: Re: [OpenSIPS-Users] opensips 2.2.5 stop responding/processing 
requests. - Centos 6.5


Hi Johan,


Thanks for the response I appreciate it.


We do use radius for accounting and fire all the information to a central 
server, but it appears all that was fine and connectivity/configuration was 
good at the time of the issue.


Anywhere in particular it could break things? I have seen it when opensips cant 
reach radius it starts to be none responsive, is that a scenario you have seen?


Many thanks


Jon



From: Users  on behalf of Johan De Clercq 

Sent: 30 October 2017 17:53
To: OpenSIPS users mailling list
Subject: Re: [OpenSIPS-Users] opensips 2.2.5 stop responding/processing 
requests. - Centos 6.5

If you use acc with radius, check radius config.

Br

On 30 Oct 2017 18:33, "Jonathan Hunter" 
mailto:hunter...@hotmail.com>> wrote:

Hi Guys,

Has anyone had the following behaviour with this release of opensips?

It has been running fine for a number of months, and then suddenly today the 
server which was running as the primary suddenly stopped responding to SIP 
requests, or stopped processing them, or there was a long pause in a sequence 
completing.

So in some cases, INVITES or REGISTER messages were ignored and the initial 
requests werent always logged in the opensips log file (even though we do this 
for all messages), however the SIP requests were hitting the server as I was 
tracing them.

In the logs I can see the following warnings we havent seen before;

Oct 30 13:31:25 sgw6 VU-SIP-Proxy[11159]: WARNING:core:utimer_ticker: utimer 
task  already scheduled for 9639891650 ms (now 9639891850 ms), it 
may overlap.
Oct 30 13:52:48 sgw6 VU-SIP-Proxy[11159]: WARNING:core:timer_ticker: timer task 
 already scheduled for 9640994180 ms (now 9641175280 ms), it may 
overlap..
Oct 30 13:52:48 sgw6 VU-SIP-Proxy[11159]: WARNING:core:timer_ticker: timer task 
 already scheduled for 9640980270 ms (now 9641175280 ms), it may 
overlap..

A restart of the opensips application didnt help, and service was only restored 
fully when I failed over to the secondary server.

Has anyone had these issues before? There are no obvious server level issues, 
and as I mentioned the logs dont contain anything too unusual.

Any help appreciated.

Many thanks

Jon


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users




This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] [OpenSIPS-Devel] [Blog] Running OpenSIPS in the Cloud

2017-10-25 Thread Mundkowsky, Robert
Nice info. There might be some more complex AWS setups people might want to 
use, but I really do not know from a telephony architecture if they are viable 
or useful:

- AWS Nat gateway (basically a NAT for a subnet of AWS instances rather than 
1-to-1 NAT instances)
- Use of AWS ELB: AWS can assign multiple IPs to a AWS ELB per explicit request 
to AWS to allow for scaling the ELB (hence you might have multiple external IPs 
mapping to your private IP).
- I vaguely remember there are some settings for low latency subnet, maybe 
called "placement groups"
- I vaguely remember some AMIs are better for low latency (I think AWS makes 
some)
- Might want to use larger instances to reduce change of instance being shared 
or directly request dedicated instances or dedicated hosts


Robert Mundkowsky

-Original Message-
From: Devel [mailto:devel-boun...@lists.opensips.org] On Behalf Of 
Bogdan-Andrei Iancu
Sent: Wednesday, October 25, 2017 12:09 PM
To: users@lists.opensips.org; developensips ; 
n...@lists.opensips.org
Subject: [OpenSIPS-Devel] [Blog] Running OpenSIPS in the Cloud

Cloud computing is a more and more viable option for running and providing SIP 
services. The question is how compatible are the SIP services with the Cloud 
environment ? So let’s have a look at this compatibility from the most 
sensitive (for SIP protocol) perspective – the IP network topology...

https://na01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fblog.opensips.org%2F2017%2F10%2F25%2Frunning-opensips-in-the-cloud%2F&data=02%7C01%7Crmundkowsky%40ets.org%7Ca66deb49abc54e8cdabd08d51bc2cfff%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636445445883234322&sdata=M3OoLvj%2FDMa3EObuSCJE%2Bc6dXKTu9uPF0z6o3emZ7iw%3D&reserved=0

Enjoy,

--
Bogdan-Andrei Iancu
   OpenSIPS Founder and Developer
   
https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.opensips-solutions.com&data=02%7C01%7Crmundkowsky%40ets.org%7Ca66deb49abc54e8cdabd08d51bc2cfff%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636445445883234322&sdata=vCNnjcu7looYZrRLLX7z%2Bx%2FMVp9YAYIa9WiUDnMlGTo%3D&reserved=0


___
Devel mailing list
de...@lists.opensips.org
https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Flists.opensips.org%2Fcgi-bin%2Fmailman%2Flistinfo%2Fdevel&data=02%7C01%7Crmundkowsky%40ets.org%7Ca66deb49abc54e8cdabd08d51bc2cfff%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636445445883234322&sdata=ejreMLqLRE39GWjs6qrZP6krj9y4T0PFyYUkLa6nUc0%3D&reserved=0



This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Configure Install Prefix

2017-10-20 Thread Mundkowsky, Robert
Usually people do not try to install in "/" which is the root directory.  Which 
technically likely has no prefix.

You usually want to install application in their own subdirectory if you are 
using a prefix for easier management. For example:

/opensips-2.2.3 or /apps/opensips-2.2.3 or ...

Otherwise you want to let it install in the normal locations for a specific OS 
(e.g. libs like go to /usr/local/lib, configs into /etc ,).

Robert


-Original Message-
From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Social Boh
Sent: Friday, October 20, 2017 2:16 PM
To: users@lists.opensips.org
Subject: [OpenSIPS-Users] Configure Install Prefix

Hello,

OpenSIPs 2.3

On make menuconfig -> Configure Compile Options -> Configure Install Prefix if 
I configure /  only, the installation happen on /usr/local

If I choose /usr it's OK.

On 2.2 version this not happens.

Any hint?

Regards

--
---
I'm SoCIaL, MayBe


___
Users mailing list
Users@lists.opensips.org
https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Flists.opensips.org%2Fcgi-bin%2Fmailman%2Flistinfo%2Fusers&data=02%7C01%7Crmundkowsky%40ets.org%7Ccac0512948924e432ef108d517e6d9b4%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636441202635858519&sdata=%2FeSR6XS1oi37JTvfxLPVvVInCofjFwtP3GPMoxGt%2FsI%3D&reserved=0



This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPS winning the Google Open Source Peer Bonus

2017-10-09 Thread Mundkowsky, Robert
Wow, congrads!

Any idea what they use it for?

Robert

From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Nabeel
Sent: Monday, October 9, 2017 9:50 AM
To: OpenSIPS users mailling list 
Subject: Re: [OpenSIPS-Users] OpenSIPS winning the Google Open Source Peer Bonus

Congrats to OpenSIPS.

On 9 October 2017 at 12:05, Bogdan-Andrei Iancu 
mailto:bog...@opensips.org>> wrote:

We are all proud to announce that the OpenSIPS project is a winner of the 
Google Open Source Peer Bonus - this is an official recognition from Google in 
terms of the OSS they use.

"We’re excited to announce 2017’s second round of Open Source Peer Bonus 
winners. Google Open 
Source<https://na01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fopensource.google.com%2F&data=02%7C01%7Crmundkowsky%40ets.org%7Cb1ac9e88769c4158ab1208d50f1cc675%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636431538612640569&sdata=FkkvlTJXJV0zwSgl3aINQBIQInSE7IiJWh4K9wA4MAM%3D&reserved=0>
 established this program six years ago to encourage Googlers to recognize and 
celebrate the external developers contributing to the open source ecosystem 
Google depends on."

https://opensource.googleblog.com/2017/10/more-open-source-peer-bonus-winners.html<https://na01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fopensource.googleblog.com%2F2017%2F10%2Fmore-open-source-peer-bonus-winners.html&data=02%7C01%7Crmundkowsky%40ets.org%7Cb1ac9e88769c4158ab1208d50f1cc675%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636431538612640569&sdata=0FQvN7L82RTjaxrxmrXNo8Aic1jvgrckMqA%2B2yzgDRE%3D&reserved=0>

Thank you Google,


--

Bogdan-Andrei Iancu

  OpenSIPS Founder and Developer

  
http://www.opensips-solutions.com<https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.opensips-solutions.com&data=02%7C01%7Crmundkowsky%40ets.org%7Cb1ac9e88769c4158ab1208d50f1cc675%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636431538612640569&sdata=2%2FT5teYQrWM7u%2F3X4kpD2AX0qcBGkiz4FgpRo2tqF5k%3D&reserved=0>

___
Users mailing list
Users@lists.opensips.org<mailto:Users@lists.opensips.org>
http://lists.opensips.org/cgi-bin/mailman/listinfo/users<https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Flists.opensips.org%2Fcgi-bin%2Fmailman%2Flistinfo%2Fusers&data=02%7C01%7Crmundkowsky%40ets.org%7Cb1ac9e88769c4158ab1208d50f1cc675%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636431538612640569&sdata=nGnJd5JqR%2FMGd4L%2FaGx7wTLsNtUQL91fqQj3uYPEkAk%3D&reserved=0>




This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] OpenSIPs Dispatcher checking different ports for Activeness

2017-09-29 Thread Mundkowsky, Robert
Use ds_set_state  to manually mark as active and inactive, or if your backend 
support SIP OPTIONS, you can use probing to have it automatically enable and 
disable.


The MI command (ds_set_state) can be sent via command line tool (opensipsctl) 
or other ways (XML rpc,…).

http://www.opensips.org/html/docs/modules/2.4.x/dispatcher.html#idp5772400
http://www.opensips.org/Documentation/Interface-MI-2-4


Robert

From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Richard 
Parker
Sent: Thursday, September 28, 2017 5:55 PM
To: users@lists.opensips.org
Subject: [OpenSIPS-Users] OpenSIPs Dispatcher checking different ports for 
Activeness

Hello,
This may sound convoluted and I am somewhat at a loss as to how to go about 
this.
I have a device that is on a old Windows platform that has a SIP Stack on it.
It is fronted by OpenSIPs (which does very well I might add).
I have 4 UDP SIP ports that I am using on the Windows box to dispatch to.
The SIP Stack brings up these 4 ports at boot up. (5060, 5070, 5080 and 5090).
The SIP Stack hands off to another app which takes a LONG time to come up 
(Various libraries).

When this app is up, it advertises on 4 other UDP ports (5064, 5074, 5084, 
5094) another UDP SIP to be able to make sure that all is well.

The problem is, I need to know how to make all dispatched ports as “Inactive” 
to send to the common ports (5060, 5070, 5080, 5090) UNTIL the Checked ports 
(5064, 5074, 5084, 5094) are up.

Has anyone done this before?
Thanks,

--
Rick



This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] trying to understand the E_DLG_STATE_CHANGED

2017-09-26 Thread Mundkowsky, Robert
Glad your other solution works, but just wanted to mention other approach in 
case people don’t want to setup and store CDR data.  Two more notes, the 
solution I suggested would be best if you used event listener that is a 
separate daemon than is subscribed to events rather than polling.  Also SIP OK 
(200) does not always mean a call is established. For example, can be returned 
after a CANCEL, but I assume you are filtering based on INVITE.

Robert

From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Khalil 
Khamlichi
Sent: Tuesday, September 19, 2017 4:10 PM
To: OpenSIPS users mailling list 
Subject: Re: [OpenSIPS-Users] trying to understand the E_DLG_STATE_CHANGED

Hi Robert,

Thanks for your idea, the only issue is that it involves polling the server and 
I don't want to go that path. actually with my solution the results were quite 
good and precise, the reason is that a 200 OK is always an established call and 
an E_ACC_CDR is always an end to a successful call and never to another status 
of a call, and on both places we have access to all dialog variables and/or 
acc_extra variables.

Again, Thanks for your idea.

On Tue, Sep 19, 2017 at 3:26 PM, Mundkowsky, Robert 
mailto:rmundkow...@ets.org>> wrote:
Using E_DLG_STATE_CHANGED to keep a count of active dialogs seems reasonable.  
If you want the callerID, you would use the “hash_id of dialog” and the “b= 
hash_entry of dialog” to look up the dialog in the table and get more info like 
the callerid.  You use the dlg_list command to look up data in the table. I 
don’t know if you could do this in the openSIPS config file alone, you likely 
have to have a script that is called to query the table, parse the data you 
want, ….

Looks like the key is of the form:

:< hash_entry> like “1527:459551172” below

Example of details from dlg_list:

rmundkowsky: ~$ /export/Apps/opensips/sbin/opensipsctl fifo dlg_list
database engine 'MYSQL' loaded
Control engine 'FIFO' loaded
entering fifo_cmd dlg_list
dialog::  hash=1527:459551172 dialog_id=6558874612164
state:: 3
user_flags:: 0
timestart:: 1505826879
datestart:: 2017-09-19 09:14:39
timeout:: 1505848479
dateout:: 2017-09-19 15:14:39
callid:: 
28456fb41ba510f57257de424e73e...@xx.xx.xx.xx:5060<mailto:28456fb41ba510f57257de424e73e...@xx.xx.xx.xx:5060>
from_uri:: sip:opens...@xx.xxx.xx.xx
to_uri:: sip:7...@xx.xx.xx.xx:5060
caller_tag:: as7e7bed90
caller_contact:: sip:ZZZ@ XX.XX.XX.XX:5060
callee_cseq:: 0
caller_route_set::
caller_bind_addr:: udp:XX.XX.XX.XX:5060
caller_sdp::
CALLEES::
callee::
callee_tag:: 255851520
callee_contact:: sip:YYY@ XX.XX.XX.XX:5090;transport=udp
caller_cseq:: 102
callee_route_set::
callee_bind_addr:: udp: XX.XX.XX.XX:5060
callee_sdp::
FIFO command was:
:dlg_list:osips_rply_e7e14d04

Robert

From: Users 
[mailto:users-boun...@lists.opensips.org<mailto:users-boun...@lists.opensips.org>]
 On Behalf Of Khalil Khamlichi
Sent: Tuesday, September 19, 2017 8:54 AM
To: OpenSIPS users mailling list 
mailto:users@lists.opensips.org>>
Subject: Re: [OpenSIPS-Users] trying to understand the E_DLG_STATE_CHANGED

Hi Răzvan,

Thanks for your answer.

I ended up using onreply_route and checking if ($rs == "200") to increment 
connect_calls and then event_route[E_ACC_CDR]  to decrement connected_calls.

multiple local tests are giving expected behavior, will need to test on 
production to confirm though.

Thanks a lot for your help.

On Mon, Sep 18, 2017 at 9:47 AM, Răzvan Crainea 
mailto:raz...@opensips.org>> wrote:
Hi, Khalil!

To be honest, I think this event was initially made to be used with the MI 
dlg_end_dlg command, which only terminates a dialog. However, you could run 
'opensipsctl fifo dlg_list' and match the hash_id and hash_entry against the 
returned values, and then identify the callid.

If you would also like to receive the callid in the event, please open a 
feature request[1].

[1] 
https://github.com/OpenSIPS/opensips/issues<https://na01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgithub.com%2FOpenSIPS%2Fopensips%2Fissues&data=02%7C01%7Crmundkowsky%40ets.org%7Cf9c8eab9cdfd4fae4aa608d4ff5dedd6%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636414226270892544&sdata=FECgaKsHHG0bJ27vaswQ3Kv8mIs%2B%2FEIWA0BhlexCT5w%3D&reserved=0>

Best regards,

Răzvan Crainea

OpenSIPS Developer

www.opensips-solutions.com<https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.opensips-solutions.com&data=02%7C01%7Crmundkowsky%40ets.org%7Cf9c8eab9cdfd4fae4aa608d4ff5dedd6%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636414226270892544&sdata=FfiJVQW07fhERDG5EmsgIAKTnzaXJ5B4Hiq%2B

Re: [OpenSIPS-Users] timeout settings

2017-09-22 Thread Mundkowsky, Robert
My guess is the timeout I am referring to happens before a dialog is started.

Robert Mundkowsky

From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Khalil 
Khamlichi
Sent: Friday, September 22, 2017 4:14 PM
To: OpenSIPS users mailling list 
Subject: Re: [OpenSIPS-Users] timeout settings

Did you look at the documention of the dialog module ?
Sent from my Samsung Note

On Sep 22, 2017 8:52 PM, "Mundkowsky, Robert" 
mailto:rmundkow...@ets.org>> wrote:
I assume openSIPS is following the SIP RFC for timeout settings, but is it 
possible to reduce the timeouts for things like INVITEs?

Robert





This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.



___
Users mailing list
Users@lists.opensips.org<mailto:Users@lists.opensips.org>
http://lists.opensips.org/cgi-bin/mailman/listinfo/users<https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Flists.opensips.org%2Fcgi-bin%2Fmailman%2Flistinfo%2Fusers&data=02%7C01%7Crmundkowsky%40ets.org%7C5eaeae2f9b52454241bf08d501f6a59d%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636417081209271938&sdata=TZ2utiPaBWCpVHRV%2F6L0TmN6Nh7k1X5vhyKqIERjEqQ%3D&reserved=0>



This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] timeout settings

2017-09-22 Thread Mundkowsky, Robert
I think I found the settings (fr_timeout and fr_inv_timeout). Not quite sure 
how these differ?

Robert Mundkowsky

From: Mundkowsky, Robert
Sent: Friday, September 22, 2017 3:51 PM
To: 'OpenSIPS users mailling list' 
Subject: RE: timeout settings

I should note that this is in the context of failing over to other destinations 
via load balancing.


Can this be handle via  modparam("tm", "fr_timer", xxx)?


Robert Mundkowsky

From: Mundkowsky, Robert
Sent: Friday, September 22, 2017 3:48 PM
To: OpenSIPS users mailling list 
mailto:users@lists.opensips.org>>
Subject: timeout settings

I assume openSIPS is following the SIP RFC for timeout settings, but is it 
possible to reduce the timeouts for things like INVITEs?

Robert





This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] timeout settings

2017-09-22 Thread Mundkowsky, Robert
I should note that this is in the context of failing over to other destinations 
via load balancing.


Can this be handle via  modparam("tm", "fr_timer", xxx)?


Robert Mundkowsky

From: Mundkowsky, Robert
Sent: Friday, September 22, 2017 3:48 PM
To: OpenSIPS users mailling list 
Subject: timeout settings

I assume openSIPS is following the SIP RFC for timeout settings, but is it 
possible to reduce the timeouts for things like INVITEs?

Robert





This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] timeout settings

2017-09-22 Thread Mundkowsky, Robert
I assume openSIPS is following the SIP RFC for timeout settings, but is it 
possible to reduce the timeouts for things like INVITEs?

Robert





This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] trying to understand the E_DLG_STATE_CHANGED

2017-09-19 Thread Mundkowsky, Robert
Using E_DLG_STATE_CHANGED to keep a count of active dialogs seems reasonable.  
If you want the callerID, you would use the “hash_id of dialog” and the “b= 
hash_entry of dialog” to look up the dialog in the table and get more info like 
the callerid.  You use the dlg_list command to look up data in the table. I 
don’t know if you could do this in the openSIPS config file alone, you likely 
have to have a script that is called to query the table, parse the data you 
want, ….

Looks like the key is of the form:

:< hash_entry> like “1527:459551172” below

Example of details from dlg_list:

rmundkowsky: ~$ /export/Apps/opensips/sbin/opensipsctl fifo dlg_list
database engine 'MYSQL' loaded
Control engine 'FIFO' loaded
entering fifo_cmd dlg_list
dialog::  hash=1527:459551172 dialog_id=6558874612164
state:: 3
user_flags:: 0
timestart:: 1505826879
datestart:: 2017-09-19 09:14:39
timeout:: 1505848479
dateout:: 2017-09-19 15:14:39
callid:: 28456fb41ba510f57257de424e73e...@xx.xx.xx.xx:5060
from_uri:: sip:opens...@xx.xxx.xx.xx
to_uri:: sip:7...@xx.xx.xx.xx:5060
caller_tag:: as7e7bed90
caller_contact:: sip:ZZZ@ XX.XX.XX.XX:5060
callee_cseq:: 0
caller_route_set::
caller_bind_addr:: udp:XX.XX.XX.XX:5060
caller_sdp::
CALLEES::
callee::
callee_tag:: 255851520
callee_contact:: sip:YYY@ XX.XX.XX.XX:5090;transport=udp
caller_cseq:: 102
callee_route_set::
callee_bind_addr:: udp: XX.XX.XX.XX:5060
callee_sdp::
FIFO command was:
:dlg_list:osips_rply_e7e14d04

Robert

From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Khalil 
Khamlichi
Sent: Tuesday, September 19, 2017 8:54 AM
To: OpenSIPS users mailling list 
Subject: Re: [OpenSIPS-Users] trying to understand the E_DLG_STATE_CHANGED

Hi Răzvan,

Thanks for your answer.

I ended up using onreply_route and checking if ($rs == "200") to increment 
connect_calls and then event_route[E_ACC_CDR]  to decrement connected_calls.

multiple local tests are giving expected behavior, will need to test on 
production to confirm though.

Thanks a lot for your help.

On Mon, Sep 18, 2017 at 9:47 AM, Răzvan Crainea 
mailto:raz...@opensips.org>> wrote:
Hi, Khalil!

To be honest, I think this event was initially made to be used with the MI 
dlg_end_dlg command, which only terminates a dialog. However, you could run 
'opensipsctl fifo dlg_list' and match the hash_id and hash_entry against the 
returned values, and then identify the callid.

If you would also like to receive the callid in the event, please open a 
feature request[1].

[1] 
https://github.com/OpenSIPS/opensips/issues<https://na01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgithub.com%2FOpenSIPS%2Fopensips%2Fissues&data=02%7C01%7Crmundkowsky%40ets.org%7Cf9c8eab9cdfd4fae4aa608d4ff5dedd6%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636414226270892544&sdata=FECgaKsHHG0bJ27vaswQ3Kv8mIs%2B%2FEIWA0BhlexCT5w%3D&reserved=0>

Best regards,


Răzvan Crainea

OpenSIPS Developer

www.opensips-solutions.com<https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.opensips-solutions.com&data=02%7C01%7Crmundkowsky%40ets.org%7Cf9c8eab9cdfd4fae4aa608d4ff5dedd6%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636414226270892544&sdata=FfiJVQW07fhERDG5EmsgIAKTnzaXJ5B4Hiq%2BK69mtXk%3D&reserved=0>
On 09/15/2017 10:46 PM, Khalil Khamlichi wrote:
Hi everyone,

I am trying to understand dialog module eventing system.

I have added this route :


event_route[E_DLG_STATE_CHANGED] {

fetch_event_params("$avp(a);$avp(b);$avp(c);$avp(d);$avp(e);$avp(f)");

cache_raw_query("redis:0", "PUBLISH serv1 
fetch_event_params=$avp(a),$avp(b),$avp(c),$avp(d),$avp(e),$avp(f)", 
"$avp(res)");

}


so for each event I can watch an entry

1505503997.413642 [0 
127.0.0.1:39734<https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2F127.0.0.1%3A39734&data=02%7C01%7Crmundkowsky%40ets.org%7Cf9c8eab9cdfd4fae4aa608d4ff5dedd6%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636414226270892544&sdata=FoTX7qqZpovv0ja%2FlUUhMA7FvyZZOe%2BGTfL3ctrTf4c%3D&reserved=0>]
 "PUBLISH" "serv1" "fetch_event_params=3917,339471624,1,3,,"
1505503997.524535 [0 
127.0.0.1:39762<https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2F127.0.0.1%3A39762&data=02%7C01%7Crmundkowsky%40ets.org%7Cf9c8eab9cdfd4fae4aa608d4ff5dedd6%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636414226270892544&sdata=vUKqSbhQPhk1%2BL0RxMbzh9vXBVGVXh0EVc0B2Y3UnQA%3D&reserved=0>]
 "PUBLISH" "serv1" "fetch_event_params=3917,339471624,3,4,,"
1505504018.809746 [0 
127.0.0.1:39840

Re: [OpenSIPS-Users] event subscribe forever?

2017-09-13 Thread Mundkowsky, Robert
Thanks, that seems to work.

Robert Mundkowsky

From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of xiaofeng
Sent: Wednesday, September 13, 2017 5:53 AM
To: OpenSIPS users mailling list 
Subject: Re: [OpenSIPS-Users] event subscribe forever?



On Wed, Sep 13, 2017 at 7:43 AM, Mundkowsky, Robert 
mailto:rmundkow...@ets.org>> wrote:
Is there a way to subscribe to event forever?

Seems the default is 1 hour (for event_subscribe), so I guess you have to 
constantly re-subscribe to events?

You probably can subscribe an event in the opensips config script.

http://www.opensips.org/Documentation/Tutorials-EventInterface#toc5<https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.opensips.org%2FDocumentation%2FTutorials-EventInterface%23toc5&data=02%7C01%7Crmundkowsky%40ets.org%7Cd089a2e0286344e1178008d4fa8dc4e9%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636408934193285935&sdata=pvE2Y7DW75DBFNhTASDyrg%2BKbEBRnAqLtnhYrgIKqvI%3D&reserved=0>


Robert



This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.



___
Users mailing list
Users@lists.opensips.org<mailto:Users@lists.opensips.org>
http://lists.opensips.org/cgi-bin/mailman/listinfo/users<https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Flists.opensips.org%2Fcgi-bin%2Fmailman%2Flistinfo%2Fusers&data=02%7C01%7Crmundkowsky%40ets.org%7Cd089a2e0286344e1178008d4fa8dc4e9%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636408934193285935&sdata=rUafQQLoZ0yFNQJI5gMWw1GXDZeMV9E2ZtoPn3DUFbM%3D&reserved=0>



--
xiaofeng

--
gpg key fingerprint:
2048R/5E63005B
C84F 671F 70B7 7330 4726  5EC8 02BC CBA2 5E63 005B
--
trans-zh_cn mailing list
trans-zh...@lists.fedoraproject.org<mailto:trans-zh...@lists.fedoraproject.org>
https://admin.fedoraproject.org/mailman/listinfo/trans-zh_cn<https://na01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fadmin.fedoraproject.org%2Fmailman%2Flistinfo%2Ftrans-zh_cn&data=02%7C01%7Crmundkowsky%40ets.org%7Cd089a2e0286344e1178008d4fa8dc4e9%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636408934193285935&sdata=qDsAGYYORJTR44EEGMVaQLU%2BsmWd4c1IBPADS6eoWEU%3D&reserved=0>



This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] event subscribe forever?

2017-09-13 Thread Mundkowsky, Robert
But thanks for your inputs!  Was starting to think I was the only one on the 
forum.

Robert Mundkowsky

From: Mundkowsky, Robert
Sent: Wednesday, September 13, 2017 9:15 AM
To: users@lists.opensips.org
Subject: RE: [OpenSIPS-Users] event subscribe forever?

I was referring to subscribing to openSIPS events, not the SIP SUBSCRIBE 
message.

I believe I found the answer which is, you can subscribe in the openSIPS config 
file and then the subscribe is permanent by default where as if you try to 
subscribe via XMLRPC or such then the events must expire.  And trying to 
re-subscribe from XMLRPC has a few problems including seems openSIPS does not 
like you to have duplicate subscriptions, so you would have to unsubscribe and 
then re-subscribe and you might miss events between these actions.

Robert Mundkowsky

From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Richard 
Phernambucq
Sent: Wednesday, September 13, 2017 2:01 AM
To: users@lists.opensips.org<mailto:users@lists.opensips.org>
Subject: Re: [OpenSIPS-Users] event subscribe forever?

Hi Robert,

Yes, you have to refresh your subscription periodically.

RFC 6665 3.1.1:

SUBSCRIBE requests SHOULD contain an "Expires" header field (defined

in 
[RFC3261<https://na01.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Frfc3261&data=02%7C01%7Crmundkowsky%40ets.org%7C50036eda55c34132602c08d4fa6d122b%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636408793756459224&sdata=spQV3PRjuq%2BIKZ4DUJtZ6hLVTt5OOtN1uC9mBUeIDFk%3D&reserved=0>]).
  This expires value indicates the duration of the

subscription.  In order to keep subscriptions effective beyond the

duration communicated in the "Expires" header field, subscribers need

to refresh subscriptions on a periodic basis using a new SUBSCRIBE

request on the same dialog as defined in 
[RFC3261<https://na01.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Frfc3261&data=02%7C01%7Crmundkowsky%40ets.org%7C50036eda55c34132602c08d4fa6d122b%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636408793756459224&sdata=spQV3PRjuq%2BIKZ4DUJtZ6hLVTt5OOtN1uC9mBUeIDFk%3D&reserved=0>].
Greetz,
Richard
On 13-9-2017 01:43, Mundkowsky, Robert wrote:
Is there a way to subscribe to event forever?

Seems the default is 1 hour (for event_subscribe), so I guess you have to 
constantly re-subscribe to events?

Robert



This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.





___

Users mailing list

Users@lists.opensips.org<mailto:Users@lists.opensips.org>

http://lists.opensips.org/cgi-bin/mailman/listinfo/users<https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Flists.opensips.org%2Fcgi-bin%2Fmailman%2Flistinfo%2Fusers&data=02%7C01%7Crmundkowsky%40ets.org%7C50036eda55c34132602c08d4fa6d122b%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636408793756459224&sdata=LEGUGolDjawjru1oWGVdcEGqLLONBYGEXvR3bIeALwg%3D&reserved=0>




This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] event subscribe forever?

2017-09-13 Thread Mundkowsky, Robert
I was referring to subscribing to openSIPS events, not the SIP SUBSCRIBE 
message.

I believe I found the answer which is, you can subscribe in the openSIPS config 
file and then the subscribe is permanent by default where as if you try to 
subscribe via XMLRPC or such then the events must expire.  And trying to 
re-subscribe from XMLRPC has a few problems including seems openSIPS does not 
like you to have duplicate subscriptions, so you would have to unsubscribe and 
then re-subscribe and you might miss events between these actions.

Robert Mundkowsky

From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Richard 
Phernambucq
Sent: Wednesday, September 13, 2017 2:01 AM
To: users@lists.opensips.org
Subject: Re: [OpenSIPS-Users] event subscribe forever?

Hi Robert,

Yes, you have to refresh your subscription periodically.

RFC 6665 3.1.1:

SUBSCRIBE requests SHOULD contain an "Expires" header field (defined

in 
[RFC3261<https://na01.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Frfc3261&data=02%7C01%7Crmundkowsky%40ets.org%7C50036eda55c34132602c08d4fa6d122b%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636408793756459224&sdata=spQV3PRjuq%2BIKZ4DUJtZ6hLVTt5OOtN1uC9mBUeIDFk%3D&reserved=0>]).
  This expires value indicates the duration of the

subscription.  In order to keep subscriptions effective beyond the

duration communicated in the "Expires" header field, subscribers need

to refresh subscriptions on a periodic basis using a new SUBSCRIBE

request on the same dialog as defined in 
[RFC3261<https://na01.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Frfc3261&data=02%7C01%7Crmundkowsky%40ets.org%7C50036eda55c34132602c08d4fa6d122b%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636408793756459224&sdata=spQV3PRjuq%2BIKZ4DUJtZ6hLVTt5OOtN1uC9mBUeIDFk%3D&reserved=0>].
Greetz,
Richard
On 13-9-2017 01:43, Mundkowsky, Robert wrote:
Is there a way to subscribe to event forever?

Seems the default is 1 hour (for event_subscribe), so I guess you have to 
constantly re-subscribe to events?

Robert



This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.






___

Users mailing list

Users@lists.opensips.org<mailto:Users@lists.opensips.org>

http://lists.opensips.org/cgi-bin/mailman/listinfo/users<https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Flists.opensips.org%2Fcgi-bin%2Fmailman%2Flistinfo%2Fusers&data=02%7C01%7Crmundkowsky%40ets.org%7C50036eda55c34132602c08d4fa6d122b%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636408793756459224&sdata=LEGUGolDjawjru1oWGVdcEGqLLONBYGEXvR3bIeALwg%3D&reserved=0>




This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] event subscribe forever?

2017-09-12 Thread Mundkowsky, Robert
Is there a way to subscribe to event forever?

Seems the default is 1 hour (for event_subscribe), so I guess you have to 
constantly re-subscribe to events?

Robert



This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] what to reset after crash

2017-09-12 Thread Mundkowsky, Robert
I am running a single openSIPS instance.  I noticed if there is a dialog and 
openSIPS crashes then the dialog state is still set to active for a load 
balancer destination even if the call ended when openSIPS was down.

I am guessing db_mode should be set to 0 for all modules (e.g. dialog) if you 
run a single openSIPS instance?  Or are there some settings that need to be 
reset after a crash?
In other words, saving the states of modules in the database is only a good 
idea if openSIPS is run in a cluster where hopefully there is at least one 
instance up all the time.

Robert









This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] determine if load balancer disabled by probe or MI

2017-09-11 Thread Mundkowsky, Robert
I am guessing that the "auto-reenable" field return by the "lb_list" MI 
function determines if the load balancer destination was disabled by a probe or 
by MI command?

Robert



This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] compile with openssl version

2017-07-11 Thread Mundkowsky, Robert
Why hardcode it, just use LD_LIBRARY_PATH


Robert

From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Liviu Chircu
Sent: Tuesday, July 11, 2017 3:46 PM
To: users@lists.opensips.org
Subject: Re: [OpenSIPS-Users] compile with openssl version


It looks like your distro's libssl still has priority over the custom one. To 
avoid both uninstalling libssl and forcing all apps to use the newest library, 
I suggest you compile a hardcoded search path into tls_mgm.so.

Just make a small modification in modules/tls_mgm/Makefile, like in this 
example:

LIBS += -Wl,-rpath /home/liviu/lib $(shell $(SSL_BUILDER) --libs)

Compile the tls_mgm, and if all goes well, the linker should spot the custom 
libssl first:

[liviu ◄ Y510P opensips (master)]$ ldd modules/tls_mgm/tls_mgm.so
linux-vdso.so.1 =>  (0x7040d000)
libssl.so.1.0.0 => /home/liviu/lib/libssl.so.1.0.0 (0x7fd9cde0a000) 
< the forced "runtime path" is working!
libc.so.6 => /lib/x86_64-linux-gnu/libc.so.6 (0x7fd9cda21000)
libcrypto.so.1.0.0 => /lib/x86_64-linux-gnu/libcrypto.so.1.0.0 
(0x7fd9cd5dc000)
/lib64/ld-linux-x86-64.so.2 (0x55a69a1b7000)
libdl.so.2 => /lib/x86_64-linux-gnu/libdl.so.2 (0x7fd9cd3d8000)

Another solution could be:

echo "/usr/local/lib" > /etc/ld.so.conf.d/libssl.conf; ldconfig

But note that this will "upgrade" the library for all apps in your system that 
require it.

Liviu Chircu

OpenSIPS Developer

http://www.opensips-solutions.com<https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.opensips-solutions.com&data=02%7C01%7Crmundkowsky%40ets.org%7Ca212f66c4e1b478fa3f208d4c895a94d%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636353992509658350&sdata=N2zZ6Uva4dTQhOf3L3ib4EaoZE1Z2nA8CBMhvLzzrw4%3D&reserved=0>
On 11.07.2017 21:58, Tito Cumpen wrote:
Group,


I've updated openssl in order to use opensips 2.3 but I am having issues after 
compiling and running


 openssl version -a
OpenSSL 1.0.2k  26 Jan 2017
built on: reproducible build, date unspecified
platform: linux-x86_64
options:  bn(64,64) rc4(8x,int) des(idx,cisc,16,int) idea(int) blowfish(idx)
compiler: gcc -I. -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN 
-DHAVE_DLFCN_H -Wa,--noexecstack -m64 -DL_ENDIAN -O3 -Wall -DOPENSSL_IA32_SSE2 
-DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM 
-DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM 
-DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM
OPENSSLDIR: "/usr/local/ssl"


but when I run opensips I get

 ERROR:tls_mgm:mod_init: unable to set the memory allocation functions
Jul 11 18:52:56 cloud-server-06 /sbin/opensips[32421]: ERROR:tls_mgm:mod_init: 
NOTE: check if you are using openssl 1.0.1e-fips, (or other FIPS version of 
openssl, as this is known to be broken; if so, you need to upgrade or downgrade 
to a different openssl version!
Jul 11 18:52:56 cloud-server-06 /sbin/opensips[32421]: ERROR:tls_mgm:mod_init: 
current version: OpenSSL 1.0.1e-fips 11 Feb 2013


How so I force opensips to use the newer version??

Thanks,
Tito




___

Users mailing list

Users@lists.opensips.org<mailto:Users@lists.opensips.org>

http://lists.opensips.org/cgi-bin/mailman/listinfo/users<https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Flists.opensips.org%2Fcgi-bin%2Fmailman%2Flistinfo%2Fusers&data=02%7C01%7Crmundkowsky%40ets.org%7Ca212f66c4e1b478fa3f208d4c895a94d%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636353992509658350&sdata=roBC8y4Hz%2BDo0drmY09FiJ20K5cU4Dn4YJ4pJdgKy%2Fs%3D&reserved=0>




This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] [Blog] Traffic balancing – load, weights, round robin ??

2017-06-30 Thread Mundkowsky, Robert
Yeah, saw that. Looks real good.

Robert Mundkowsky

-Original Message-
From: Bogdan-Andrei Iancu [mailto:bog...@opensips.org]
Sent: Wednesday, June 28, 2017 3:43 PM
To: Mundkowsky, Robert ; OpenSIPS devel mailling list 
; OpenSIPS users mailling list 

Cc: busin...@lists.opensips.org; n...@lists.opensips.org
Subject: Re: [OpenSIPS-Users] [Blog] Traffic balancing – load, weights, round 
robin ??

Hi Robert,

See the new blog post about how a balancer should be inserted into the SIP flow:

https://na01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fblog.opensips.org%2F2017%2F06%2F28%2Ftraffic-balancing-the-insertion-into-the-sip-flow%2F&data=02%7C01%7Crmundkowsky%40ets.org%7C82012f772567476f77a308d4be5ddf7d%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C63634275029125&sdata=xseFlfBeoa0hoS1sp01WsrFIeO71etgACzp9BPj6KcY%3D&reserved=0

Thanks for the idea of the post ;)

Bogdan-Andrei Iancu
   OpenSIPS Founder and Developer
   
https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.opensips-solutions.com&data=02%7C01%7Crmundkowsky%40ets.org%7C82012f772567476f77a308d4be5ddf7d%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C63634275029125&sdata=SfQLAan3rPA%2FfN%2Ftyr8c0WfvFKQ%2BAv1P2rGvQLlYig0%3D&reserved=0

OpenSIPS Bootcamp 2017, Houston, US
   
https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fopensips.org%2Ftraining%2FOpenSIPS_Bootcamp_2017.html&data=02%7C01%7Crmundkowsky%40ets.org%7C82012f772567476f77a308d4be5ddf7d%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C63634275029125&sdata=M6Ms4t4ks5P3Ex228Ye6iDagl%2BT7%2FrfnG%2Fg4BM5xD8c%3D&reserved=0

On 06/16/2017 07:52 PM, Mundkowsky, Robert wrote:
> Thanks.
>
> FYI, the main reason we decided to use openSIPS is that is a lot more 
> documentation than other solutions.
>
> Anyways, I have read lot of the books ("Building Telephony..2nd and 1.6"), 
> some of the website (modules, how to, ); and the major missing things are:
> 1 - Need a "openSIPS CookBook of recipes" that has more route examples
> (e.g. how to setup user authentication, how to do HA, security (drop
> ghost calls, ...), setup to work with RTP proxies,  ...)
> 2 - module documentation needs better details on how to pass in and pass out 
> values. For example, some modules do not expand variables, so it is really 
> hard to pass in values.
>
>
>
> Robert Mundkowsky
>
> -Original Message-
> From: Devel [mailto:devel-boun...@lists.opensips.org] On Behalf Of
> Bogdan-Andrei Iancu
> Sent: Friday, June 16, 2017 10:47 AM
> To: OpenSIPS users mailling list 
> Cc: busin...@lists.opensips.org; n...@lists.opensips.org; OpenSIPS
> devel mailling list 
> Subject: Re: [OpenSIPS-Devel] [OpenSIPS-Users] [Blog] Traffic balancing – 
> load, weights, round robin ??
>
> Hi Robert,
>
> All the time there is space for more :). This blog post is the first from a 
> set of docs trying to explain the routing with OpenSIPS.
>
> Including some feedback from you, I can draft as following chapters:
>   1) how to insert a balancer in your SIP traffic - like dialog statefull 
> proxy, transaction statefull proxy, stateless proxy, etc
>   2) routing modules in opensips, like dispatcher versus drouting versus 
> load-balancer..
>
>
> In your classification, I noticed many missing features for Dynamic Routing:
>   - in memory matching with prefix-tree - O(prefix_len)
>   - has gui in Control Panel
>   - destination pinging, failover, re-enable
>   - clustering capabilities for the state of the GW/destinations
>   - rule fallback (on matching)
>   ..
>
> Again, any feedback is more the welcome as it will give us some ideas about 
> the hot topics from the user perspective.
>
> Best regards,
>
> Bogdan-Andrei Iancu
> OpenSIPS Founder and Developer
>
> https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.op
> ensips-solutions.com&data=02%7C01%7Crmundkowsky%40ets.org%7Ccb9609d327
> 0b4091081108d4b4c6c079%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C63
> 6332213102517343&sdata=ejvSuDmud%2FPcsYLuGhCjfEX3Zug1WSCwBmWblGUTcus%3
> D&reserved=0
>
> OpenSIPS Bootcamp 2017, Houston, US
>
> https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fopensi
> ps.org%2Ftraining%2FOpenSIPS_Bootcamp_2017.html&data=02%7C01%7Crmundko
> wsky%40ets.org%7Ccb9609d3270b4091081108d4b4c6c079%7C0ba6e9b760b34fae92
> f37e6ddd9e9b65%7C0%7C0%7C636332213102517343&sdata=30yqvccNVQZmoeGjEWkj
> WQC2n7CZ7KgzccZxoRtPBek%3D&reserved=0
>
> On 06/15/2017 09:36 PM, Mundkowsky, Robert wrote:
>> This is helpful. But would like a little more details there. Such as:
>>
>> 1) openSIPS when it actions as a Load Balancer is always a SIP proxy during 
>&

Re: [OpenSIPS-Users] Opensips as SIP Proxy and WebRTC Media Gateway

2017-06-28 Thread Mundkowsky, Robert
Curious, why would you want to use OpenSIPS and Kamailio?

There both SIP proxies.

Robert

From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Alex 
Megalokonomos
Sent: Wednesday, June 28, 2017 5:47 AM
To: users@lists.opensips.org
Subject: [OpenSIPS-Users] Opensips as SIP Proxy and WebRTC Media Gateway

[https://mailtrack.io/trace/mail/3c783866054bc5242de3e7df06ab3a49285c0f0b.png?u=1422671]Hello,

We have the following scenario: our office call center is an Alcatel OmniPCX 
Office setup.

This handles most of our needs and also provides 4 SIP extensions.

These are provided by what appears to be a Kamailio SIP server v 3.2.2 (no 
webrtc or websockets support)

What we would like to do is set up an OpenSIPS instance to handle WebRTC and 
proxy everything to this Kamailio SIP server.

The idea is to allow a web client (using sip js or something similar) to 
register / make / receive calls as one of the Kamailio extensions.


I think half of the configuration is this : 
http://www.opensips.org/Documentation/Tutorials-WebSocket-2-1<https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.opensips.org%2FDocumentation%2FTutorials-WebSocket-2-1&data=02%7C01%7Crmundkowsky%40ets.org%7Cbc057a0583854c1f54eb08d4be0ae688%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636342401422676698&sdata=Y%2BsdaA4hevNYQyWx0zkB4rVvG5glervN54dVx1XArNo%3D&reserved=0>

which I've already completed and indeed, clients can register to opensips and 
chat/make calls over websockets between them.

How do I go about proxying registrations/invites/etc to the kamailio server 
instead?

best regards



This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] [OpenSIPS-Devel] [Blog] Traffic balancing – load, weights, round robin ??

2017-06-16 Thread Mundkowsky, Robert
Thanks.

FYI, the main reason we decided to use openSIPS is that is a lot more 
documentation than other solutions.

Anyways, I have read lot of the books ("Building Telephony..2nd and 1.6"), some 
of the website (modules, how to, ); and the major missing things are:
1 - Need a "openSIPS CookBook of recipes" that has more route examples (e.g. 
how to setup user authentication, how to do HA, security (drop ghost calls, 
...), setup to work with RTP proxies,  ...)
2 - module documentation needs better details on how to pass in and pass out 
values. For example, some modules do not expand variables, so it is really hard 
to pass in values.



Robert Mundkowsky

-Original Message-
From: Devel [mailto:devel-boun...@lists.opensips.org] On Behalf Of 
Bogdan-Andrei Iancu
Sent: Friday, June 16, 2017 10:47 AM
To: OpenSIPS users mailling list 
Cc: busin...@lists.opensips.org; n...@lists.opensips.org; OpenSIPS devel 
mailling list 
Subject: Re: [OpenSIPS-Devel] [OpenSIPS-Users] [Blog] Traffic balancing – load, 
weights, round robin ??

Hi Robert,

All the time there is space for more :). This blog post is the first from a set 
of docs trying to explain the routing with OpenSIPS.

Including some feedback from you, I can draft as following chapters:
 1) how to insert a balancer in your SIP traffic - like dialog statefull 
proxy, transaction statefull proxy, stateless proxy, etc
 2) routing modules in opensips, like dispatcher versus drouting versus 
load-balancer..


In your classification, I noticed many missing features for Dynamic Routing:
 - in memory matching with prefix-tree - O(prefix_len)
 - has gui in Control Panel
 - destination pinging, failover, re-enable
 - clustering capabilities for the state of the GW/destinations
 - rule fallback (on matching)
 ..

Again, any feedback is more the welcome as it will give us some ideas about the 
hot topics from the user perspective.

Best regards,

Bogdan-Andrei Iancu
   OpenSIPS Founder and Developer
   
https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.opensips-solutions.com&data=02%7C01%7Crmundkowsky%40ets.org%7Ccb9609d3270b4091081108d4b4c6c079%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636332213102517343&sdata=ejvSuDmud%2FPcsYLuGhCjfEX3Zug1WSCwBmWblGUTcus%3D&reserved=0

OpenSIPS Bootcamp 2017, Houston, US
   
https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fopensips.org%2Ftraining%2FOpenSIPS_Bootcamp_2017.html&data=02%7C01%7Crmundkowsky%40ets.org%7Ccb9609d3270b4091081108d4b4c6c079%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636332213102517343&sdata=30yqvccNVQZmoeGjEWkjWQC2n7CZ7KgzccZxoRtPBek%3D&reserved=0

On 06/15/2017 09:36 PM, Mundkowsky, Robert wrote:
> This is helpful. But would like a little more details there. Such as:
>
> 1) openSIPS when it actions as a Load Balancer is always a SIP proxy during 
> the complete dialog. In other words, the caller RTP is direct connected 
> backend gateway, but openSIPS is always between them for the SIP traffic.
> 2) Some information for the traffic distributions modules is stored in
> the database, but some info is only in memory (e.g. which gateway is
> enabled, count of active dialogs)
>
> This might be naïve details for most telecom folks, but helpful for naïve 
> users like myself.
>
> I haven't played with "Carrier Route","Dispatcher", and "Dynamic Routing", 
> but similar notes for those would be helpful too.
>
> The following video was very helpful in describing the different traffic 
> distributions modules openSIPS supports:
>
> https://na01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.y
> outube.com%2Fwatch%3Fv%3DyTLPs1-X0SM&data=02%7C01%7Crmundkowsky%40ets.
> org%7Ccb9609d3270b4091081108d4b4c6c079%7C0ba6e9b760b34fae92f37e6ddd9e9
> b65%7C0%7C0%7C636332213102517343&sdata=mDlSlzbtLQ%2FL3uDq67VkOa%2B8FPG
> 20nNx4AZ9duHVi1s%3D&reserved=0
>
> Not sure if my notes are helpful, but they are below.
>
> Routing modules:
> Carrier Route
> - old module and not maintained, but seems to work
> - features: routing, load balancing, blacklisting
> - not installed by default
> - no web GUI
>
> - performs longest prefix matching
> - you use longest preefix to pull "least cost" route out of database
> table
> - strips prefix, adds prefix/suffix
> - probabilities to load balancer
>
>
> Load Balancer
> - light weight
> - balancing based on load
> - can config via GUI
> - single database table
>
> - features:
> - no prefix/suffix changing
> - with version 1.8, you can keep counters in database
>
> - docs:
> Tutorial
> https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.op
> ensips.org%2FDocumentation%2FTutorials-LoadBalancing-1-9&data=02%7C01%
> 7Crmundkow

Re: [OpenSIPS-Users] [OpenSIPS-Devel] [Blog] Traffic balancing – load, weights, round robin ??

2017-06-15 Thread Mundkowsky, Robert
This is helpful. But would like a little more details there. Such as:

1) openSIPS when it actions as a Load Balancer is always a SIP proxy during the 
complete dialog. In other words, the caller RTP is direct connected backend 
gateway, but openSIPS is always between them for the SIP traffic.
2) Some information for the traffic distributions modules is stored in the 
database, but some info is only in memory (e.g. which gateway is enabled, count 
of active dialogs)

This might be naïve details for most telecom folks, but helpful for naïve users 
like myself.

I haven't played with "Carrier Route","Dispatcher", and "Dynamic Routing", but 
similar notes for those would be helpful too.

The following video was very helpful in describing the different traffic 
distributions modules openSIPS supports:

https://www.youtube.com/watch?v=yTLPs1-X0SM

Not sure if my notes are helpful, but they are below.

Routing modules:
Carrier Route
- old module and not maintained, but seems to work
- features: routing, load balancing, blacklisting
- not installed by default
- no web GUI

- performs longest prefix matching
- you use longest preefix to pull "least cost" route out of database table
- strips prefix, adds prefix/suffix
- probabilities to load balancer


Load Balancer
- light weight
- balancing based on load
- can config via GUI
- single database table

- features:
- no prefix/suffix changing
- with version 1.8, you can keep counters in database

- docs:
Tutorial
http://www.opensips.org/Documentation/Tutorials-LoadBalancing-1-9
DB schema:
https://www.opensips.org/Documentation/Install-DBSchema-2-2#AEN6455
module
http://www.opensips.org/html/docs/modules/2.2.x/load_balancer.html

Dispatcher
- computes hash over parts of request and selects an address from the 
destination list
- can config via GUI
- CallerID, From URI, To URI, Request URI
- via config file or databaseas
- does not strip or append prefix/suffix
- out of service destinations detected by probing
- can mark as out of service
- can mark as in service when gateway comes back online

Dynamic Routing
- heavy weight
- multiple criteria to determine route
- prefix, caller, group, time, priority
- databse only
4 tables (groups, rules, carriers, gateways)

- functions
- do_routing() uses all 4 tables
- route_to_carrier uses carriers & gateways tables
- route_to_gateway - uses gateways table




Robert Mundkowsky


-Original Message-
From: Devel [mailto:devel-boun...@lists.opensips.org] On Behalf Of 
Bogdan-Andrei Iancu
Sent: Thursday, June 15, 2017 2:01 PM
To: users@lists.opensips.org; developensips ; 
n...@lists.opensips.org; busin...@lists.opensips.org
Subject: [OpenSIPS-Devel] [Blog] Traffic balancing – load, weights, round robin 
??

Many times, during discussion about various OpenSIPS based solutions, I noticed 
that people make a confusion when comes to the meaning of “load balancing”.

https://na01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fblog.opensips.org%2F2017%2F06%2F15%2Ftraffic-balancing-load-weights-round-robin%2F&data=02%7C01%7Crmundkowsky%40ets.org%7Ce9218868262d4ce369ac08d4b4189373%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636331465027654678&sdata=0acaS2xE6vYbvzOIyBIJC48oMhOLKF7j3YqKnDp98nI%3D&reserved=0

Enjoy the reading :)

--
Bogdan-Andrei Iancu
   OpenSIPS Founder and Developer
   
https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.opensips-solutions.com&data=02%7C01%7Crmundkowsky%40ets.org%7Ce9218868262d4ce369ac08d4b4189373%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636331465027664682&sdata=lUNkjOnT%2FEZ%2FR%2Fvr%2B9wyPoECMq3B%2FFwU4OjzvlwN7yY%3D&reserved=0

OpenSIPS Bootcamp 2017, Houston, US
   
https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Fopensips.org%2Ftraining%2FOpenSIPS_Bootcamp_2017.html&data=02%7C01%7Crmundkowsky%40ets.org%7Ce9218868262d4ce369ac08d4b4189373%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636331465027664682&sdata=uT%2FNvQ3PfVFHXwSzRvis9FUw08RP%2Fwa5Uz0cj6by1Ec%3D&reserved=0


___
Devel mailing list
de...@lists.opensips.org
https://na01.safelinks.protection.outlook.com/?url=http%3A%2F%2Flists.opensips.org%2Fcgi-bin%2Fmailman%2Flistinfo%2Fdevel&data=02%7C01%7Crmundkowsky%40ets.org%7Ce9218868262d4ce369ac08d4b4189373%7C0ba6e9b760b34fae92f37e6ddd9e9b65%7C0%7C0%7C636331465027664682&sdata=Vx7JpSMTsxpa2hgUL%2FR1poHxfIYTJJ83iK6v0RqVU2U%3D&reserved=0



This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete 

Re: [OpenSIPS-Users] How can I prevent Opensips to cache DNS queries.

2017-05-15 Thread Mundkowsky, Robert
Weird. Only think I can think of is if openSIPS is getting IP from internal 
database table somehow or if it has special DNS resolution code, which I doubt.

Robert

From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Stefan 
Carlsson
Sent: Friday, May 12, 2017 8:42 AM
To: OpenSIPS users mailling list 
Subject: Re: [OpenSIPS-Users] How can I prevent Opensips to cache DNS queries.

No nameserver (eg. bind) installed.

The file resolv.conf is there but with no entries.  So  I've hardcoded the 
ip/names in the hosts file.
But as I wrote,  the strange thing is that the system got the fact that no dns 
was found,  but OpenSIPS still nows the "bad addresses" from somewhere.  
(earlier DNS queries)
A restart of the OpenSIP's solved the problem, and this is very odd !!!

Thanks for setting your time on this matter ...

// Stefan

From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Mundkowsky, 
Robert
Sent: den 12 maj 2017 00:42
To: OpenSIPS users mailling list 
mailto:users@lists.opensips.org>>
Subject: Re: [OpenSIPS-Users] How can I prevent Opensips to cache DNS queries.

Also you can try removing "dns" from your nsswitch.conf file or hard coding the 
bad server name in the hosts file (remember to use ipv4 and ipv6 if needed).

Robert

From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Mundkowsky, 
Robert
Sent: Thursday, May 11, 2017 6:39 PM
To: OpenSIPS users mailling list 
mailto:users@lists.opensips.org>>
Subject: Re: [OpenSIPS-Users] How can I prevent Opensips to cache DNS queries.

Is there a name server running on your box?


man7.org/linux/man-pages/man5/resolv.conf.5.html says "If this file does not 
exist, only the name server on the local machine will be queried
"

Robert

From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Stefan 
Carlsson
Sent: Thursday, May 11, 2017 4:50 AM
To: OpenSIPS users mailling list 
mailto:users@lists.opensips.org>>
Subject: Re: [OpenSIPS-Users] How can I prevent Opensips to cache DNS queries.

Hi !

Thanks for your reply.

I did the following.


1)  I've checked my nsswitch.conf file and it says 'files  dns' as in 
default , so no change there.

2)  I "disabled the resolver" but simply commented out the dns servers in 
resolv.conf, checked the resolver by a simple ping to 
www.google.com<http://www.google.com>, got the response: 'unknown host' as it 
should.

3)  Then I've put our SIP operators ip-name pairs in the hosts file, EXCEPT 
the one that causes us problem , checked with ping , got hits on all of them, 
and the one that where the problem responded with 'unknown host',

so the system looks up the hosts file correctly.

4)  But STILL Opensips uses the faulty one , the IP is not in the hosts 
file, no dns servers is in the resolv.conf.

5)  Restarts the Opensips, now it works as expected.

Can anyone out there give me an explanation that causes this behavior ?


Again, thank you for your attend at this matter.


Kind Regards / Vänligen ...

Stefan Carlsson


From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Mundkowsky, 
Robert
Sent: den 10 maj 2017 15:13
To: OpenSIPS users mailling list 
mailto:users@lists.opensips.org>>
Subject: Re: [OpenSIPS-Users] How can I prevent Opensips to cache DNS queries.

What do you mean you "disabled the resolver"?

I haven't play with this in a long time, but I think the /etc/nsswitch.conf 
file defines if you use /etc/hosts file or/and DNS for looking up host names, 
and might allow nis+ as well, but I can't remember.

So might want to check if you happen to have your hostname defined in the hosts 
file.  Also seems people note that /etc/resolv.conf might be overwrite at boot 
based on using NetworkManager.  So maybe your settings are being over written.

Robert

From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Stefan 
Carlsson
Sent: Tuesday, May 9, 2017 5:36 AM
To: Users@lists.opensips.org<mailto:Users@lists.opensips.org>
Subject: [OpenSIPS-Users] How can I prevent Opensips to cache DNS queries.

Hi !

It seems that the Opensip 2.2 caches DNS queries !!!

Even after I disabled the resolver in Centos, the OpenSIPs seems to "remember" 
old queries. (eg. IP's)
after a Opensip restart, the old stuff was gone.

If so, how can I disable the DNS caching in the Opensips, I want the system to 
always make a new , fresh
query.


Kind Regards / Vänligen ...

Stefan Carlsson




This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any acti

Re: [OpenSIPS-Users] How can I prevent Opensips to cache DNS queries.

2017-05-11 Thread Mundkowsky, Robert
Also you can try removing "dns" from your nsswitch.conf file or hard coding the 
bad server name in the hosts file (remember to use ipv4 and ipv6 if needed).

Robert

From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Mundkowsky, 
Robert
Sent: Thursday, May 11, 2017 6:39 PM
To: OpenSIPS users mailling list 
Subject: Re: [OpenSIPS-Users] How can I prevent Opensips to cache DNS queries.

Is there a name server running on your box?


man7.org/linux/man-pages/man5/resolv.conf.5.html says "If this file does not 
exist, only the name server on the local machine will be queried
"

Robert

From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Stefan 
Carlsson
Sent: Thursday, May 11, 2017 4:50 AM
To: OpenSIPS users mailling list 
mailto:users@lists.opensips.org>>
Subject: Re: [OpenSIPS-Users] How can I prevent Opensips to cache DNS queries.

Hi !

Thanks for your reply.

I did the following.


1)  I've checked my nsswitch.conf file and it says 'files  dns' as in 
default , so no change there.

2)  I "disabled the resolver" but simply commented out the dns servers in 
resolv.conf, checked the resolver by a simple ping to 
www.google.com<http://www.google.com>, got the response: 'unknown host' as it 
should.

3)  Then I've put our SIP operators ip-name pairs in the hosts file, EXCEPT 
the one that causes us problem , checked with ping , got hits on all of them, 
and the one that where the problem responded with 'unknown host',

so the system looks up the hosts file correctly.

4)  But STILL Opensips uses the faulty one , the IP is not in the hosts 
file, no dns servers is in the resolv.conf.

5)  Restarts the Opensips, now it works as expected.

Can anyone out there give me an explanation that causes this behavior ?


Again, thank you for your attend at this matter.


Kind Regards / Vänligen ...

Stefan Carlsson


From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Mundkowsky, 
Robert
Sent: den 10 maj 2017 15:13
To: OpenSIPS users mailling list 
mailto:users@lists.opensips.org>>
Subject: Re: [OpenSIPS-Users] How can I prevent Opensips to cache DNS queries.

What do you mean you "disabled the resolver"?

I haven't play with this in a long time, but I think the /etc/nsswitch.conf 
file defines if you use /etc/hosts file or/and DNS for looking up host names, 
and might allow nis+ as well, but I can't remember.

So might want to check if you happen to have your hostname defined in the hosts 
file.  Also seems people note that /etc/resolv.conf might be overwrite at boot 
based on using NetworkManager.  So maybe your settings are being over written.

Robert

From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Stefan 
Carlsson
Sent: Tuesday, May 9, 2017 5:36 AM
To: Users@lists.opensips.org<mailto:Users@lists.opensips.org>
Subject: [OpenSIPS-Users] How can I prevent Opensips to cache DNS queries.

Hi !

It seems that the Opensip 2.2 caches DNS queries !!!

Even after I disabled the resolver in Centos, the OpenSIPs seems to "remember" 
old queries. (eg. IP's)
after a Opensip restart, the old stuff was gone.

If so, how can I disable the DNS caching in the Opensips, I want the system to 
always make a new , fresh
query.


Kind Regards / Vänligen ...

Stefan Carlsson




This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.





This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.





This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank yo

Re: [OpenSIPS-Users] How can I prevent Opensips to cache DNS queries.

2017-05-11 Thread Mundkowsky, Robert
Is there a name server running on your box?


man7.org/linux/man-pages/man5/resolv.conf.5.html says "If this file does not 
exist, only the name server on the local machine will be queried
"

Robert

From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Stefan 
Carlsson
Sent: Thursday, May 11, 2017 4:50 AM
To: OpenSIPS users mailling list 
Subject: Re: [OpenSIPS-Users] How can I prevent Opensips to cache DNS queries.

Hi !

Thanks for your reply.

I did the following.


1)  I've checked my nsswitch.conf file and it says 'files  dns' as in 
default , so no change there.

2)  I "disabled the resolver" but simply commented out the dns servers in 
resolv.conf, checked the resolver by a simple ping to 
www.google.com<http://www.google.com>, got the response: 'unknown host' as it 
should.

3)  Then I've put our SIP operators ip-name pairs in the hosts file, EXCEPT 
the one that causes us problem , checked with ping , got hits on all of them, 
and the one that where the problem responded with 'unknown host',

so the system looks up the hosts file correctly.

4)  But STILL Opensips uses the faulty one , the IP is not in the hosts 
file, no dns servers is in the resolv.conf.

5)  Restarts the Opensips, now it works as expected.

Can anyone out there give me an explanation that causes this behavior ?


Again, thank you for your attend at this matter.


Kind Regards / Vänligen ...

Stefan Carlsson


From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Mundkowsky, 
Robert
Sent: den 10 maj 2017 15:13
To: OpenSIPS users mailling list 
mailto:users@lists.opensips.org>>
Subject: Re: [OpenSIPS-Users] How can I prevent Opensips to cache DNS queries.

What do you mean you "disabled the resolver"?

I haven't play with this in a long time, but I think the /etc/nsswitch.conf 
file defines if you use /etc/hosts file or/and DNS for looking up host names, 
and might allow nis+ as well, but I can't remember.

So might want to check if you happen to have your hostname defined in the hosts 
file.  Also seems people note that /etc/resolv.conf might be overwrite at boot 
based on using NetworkManager.  So maybe your settings are being over written.

Robert

From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Stefan 
Carlsson
Sent: Tuesday, May 9, 2017 5:36 AM
To: Users@lists.opensips.org<mailto:Users@lists.opensips.org>
Subject: [OpenSIPS-Users] How can I prevent Opensips to cache DNS queries.

Hi !

It seems that the Opensip 2.2 caches DNS queries !!!

Even after I disabled the resolver in Centos, the OpenSIPs seems to "remember" 
old queries. (eg. IP's)
after a Opensip restart, the old stuff was gone.

If so, how can I disable the DNS caching in the Opensips, I want the system to 
always make a new , fresh
query.


Kind Regards / Vänligen ...

Stefan Carlsson




This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.





This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] How can I prevent Opensips to cache DNS queries.

2017-05-10 Thread Mundkowsky, Robert
What do you mean you "disabled the resolver"?

I haven't play with this in a long time, but I think the /etc/nsswitch.conf 
file defines if you use /etc/hosts file or/and DNS for looking up host names, 
and might allow nis+ as well, but I can't remember.

So might want to check if you happen to have your hostname defined in the hosts 
file.  Also seems people note that /etc/resolv.conf might be overwrite at boot 
based on using NetworkManager.  So maybe your settings are being over written.

Robert

From: Users [mailto:users-boun...@lists.opensips.org] On Behalf Of Stefan 
Carlsson
Sent: Tuesday, May 9, 2017 5:36 AM
To: Users@lists.opensips.org
Subject: [OpenSIPS-Users] How can I prevent Opensips to cache DNS queries.

Hi !

It seems that the Opensip 2.2 caches DNS queries !!!

Even after I disabled the resolver in Centos, the OpenSIPs seems to "remember" 
old queries. (eg. IP's)
after a Opensip restart, the old stuff was gone.

If so, how can I disable the DNS caching in the Opensips, I want the system to 
always make a new , fresh
query.


Kind Regards / Vänligen ...

Stefan Carlsson




This e-mail and any files transmitted with it may contain privileged or 
confidential information. It is solely for use by the individual for whom it is 
intended, even if addressed incorrectly. If you received this e-mail in error, 
please notify the sender; do not disclose, copy, distribute, or take any action 
in reliance on the contents of this information; and delete it from your 
system. Any other use of this e-mail is prohibited.


Thank you for your compliance.


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


  1   2   3   >