[Sipp-users] Different port for remote side

2008-09-24 Thread Romain Gautier
Hi,

I am trying to use SIPp as an UAC, using a scenario.
My problem is that SIPp does not seem to recognize the SIP responses. Indeed
the 180 trying is not taken into account by SIPp.
The remote part use a different port in order to send its response, is it a
problem? Is there any turn-around?

SIPp(5060)   Remote
INVITE (port 5060)  port 5060
port 5060   TRYING from port 
(dynamic port)


Thank you for your answer.
Cordially
-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/___
Sipp-users mailing list
Sipp-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/sipp-users


[Sipp-users] (no subject)

2008-09-24 Thread Shalu Dhamija
Hi,

 

I am using SIPP to generate a call with RTP media. But the problem is that
packets are not reaching the network. I am using Wireshark to see the
captured packets on the network. 

 I have installed both libnet and libpcap libraries which are essential for
the handling of RTP packets. 

 

I have compiled SIPp to enable it with PCAP play using the following:

make pcapplay

 

 

But still the issue is not resolved.

It would be a great help if somebody can tell me the solution for this and
also find attached the scenario file.

 

Regards,

Shalu Dhamija

 

 

 



uac_pcap_29636_screen.log
Description: Binary data
-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/___
Sipp-users mailing list
Sipp-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/sipp-users


[Sipp-users] Issue: RTP packets not reaching the network

2008-09-24 Thread Shalu Dhamija
 

 

  _  

Hi,

 

I am using SIPP to generate a call with RTP media. But the problem is that
packets are not reaching the network. I am using Wireshark to see the
captured packets on the network. 

 I have installed both libnet and libpcap libraries which are essential for
the handling of RTP packets. 

 

I have compiled SIPp to enable it with PCAP play using the following:

make pcapplay

 

 

But still the issue is not resolved.

It would be a great help if somebody can tell me the solution for this and
also find attached the scenario file.

 

Regards,

Shalu Dhamija

 

 

 



uac_pcap_29636_screen.log
Description: Binary data
-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/___
Sipp-users mailing list
Sipp-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/sipp-users


Re: [Sipp-users] Different port for remote side

2008-09-24 Thread Charles P Wright
SIPp should be able to receive and process the message from a different 
port.  I would use a combination of packet capture and -trace_msg to make 
sure the packet arrives at SIPp.

Charles

Romain Gautier [EMAIL PROTECTED] wrote on 09/24/2008 04:37:54 AM:

 Hi,
 
 I am trying to use SIPp as an UAC, using a scenario.
 My problem is that SIPp does not seem to recognize the SIP 
 responses. Indeed the 180 trying is not taken into account by SIPp.
 The remote part use a different port in order to send its response, 
 is it a problem? Is there any turn-around?
 
 SIPp(5060)   Remote
 INVITE (port 5060)  port 5060
 port 5060   TRYING from port 
  (dynamic port)
 
 
 Thank you for your answer.
 Cordially
 
-
 This SF.Net email is sponsored by the Moblin Your Move Developer's 
challenge
 Build the coolest Linux based applications with Moblin SDK  win great 
prizes
 Grand prize is a trip for two to an Open Source event anywhere in the 
world
 http://moblin-contest.org/redirect.php?banner_id=100url=/
 ___
 Sipp-users mailing list
 Sipp-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/sipp-users


-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
Sipp-users mailing list
Sipp-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/sipp-users


Re: [Sipp-users] Issue faced with updating filed value of csv injection file

2008-09-24 Thread Charles P Wright
No.  SIPp's internal timing loop will go haywire trying to catch up when 
you resume it.

Charles




Madiha Shahid [EMAIL PROTECTED] 
09/24/2008 01:05 AM

To
Peter Higginson [EMAIL PROTECTED]
cc
sipp-users@lists.sourceforge.net
Subject
Re: [Sipp-users] Issue faced with updating filed value of csv   injection 
file






Thanks Peter for the suggestion.
Thats right, the scenario I'm using works for one call only.

Would it be a good idea to pause the SIPP process using 'kill -SIGSTOP' 
command on linux and resume it after the media transfer gets completed by 
using the 'kill -SIGCONT' command?

Regards,
Madiha

On Wed, Sep 24, 2008 at 1:36 AM, Peter Higginson [EMAIL PROTECTED] 
wrote:
 
Madiha,
 
The mechanism you have described looks like it only works with one call. 
If that is the case you could exit SIPP (saving any context and the 
Call-ID of course) and re-enter it to continue the call after the media is 
done.

The alternative we did at Newport Networks was to start and stop the 
external media generator from the SIPP process. That method will (and did) 
work for multiple simultaneous calls and you then use something like a 
pause to control the length of the media generation.

Peter Higginson
 
 

Date: Tue, 23 Sep 2008 21:35:33 +0500
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
CC: sipp-users@lists.sourceforge.net
Subject: Re: [Sipp-users] Issue faced with updating filed value of csv 
injection file



Hi,
Thanks for the reply Charles.

Does anyone know a workaround to this problem. Is there a way to induce a 
variable pause at the server side  SIPp such that  the the file execution 
of the server side resumes only after the media transfer gets completed.

Regards,
Madiha

On Tue, Sep 23, 2008 at 4:49 PM, Charles P Wright [EMAIL PROTECTED] 
wrote:
You can not update the value of CSV fields after starting SIPp.

Charles




Madiha Shahid [EMAIL PROTECTED]
09/23/2008 03:02 AM

To
sipp-users@lists.sourceforge.net
cc

Subject
[Sipp-users] Issue faced with updating filed value of csv injection file






Hi all,

Description:
I am writing a scenario in SIPp that allows media transfer between calls
using an external utility (Gstreamer). The external utility gets called by
running it through exec command.I want to induce a pause at the sender
side so that media transfer gets completed before further messages can be
tranfered between SIPp client and server.

This is how Im trying to do it. I use the -inf switch and provide a csv
file as input to the server side sipp command The [field0] in this csv
file has vale 1. When file transfer gets completed, value '1' written in
this file is replaced with value '10' as written by an external
application. The SIPp server, keeps monitoring the [field0] value to check
if the the file has been updated so that it can proceed further.

However, even though the value in the csv file is replaced, it is not
updated in the [field0]. [field0] still has the old value which keeps the
scenario in a loop for ever.

Please let me know if this is expected? Is there a workaround to this
problem?

Thanks,
Madiha

Here is the part of the code at the server side that produces this issue:

**
**
nop
action
 exec command=./gst-sender.sh/

 /action
/nop



label id=8/
nop
action

   log message=entered label 8/

/action
  /nop
pause milliseconds=1/


nop
action
!-- Assign the value in field0 of the CSV file to a $3. --
   assignstr assign_to=3 value=[field0] /
   log message=Value written in file is [$3]/
   todouble assign_to=4 variable=3 /
   log message=Value written in file converted is [$4]/
   test assign_to=5 variable=4 compare=not_equal value=10 /
   log message=Result of compare is [$5]/

/action
  /nop

nop next=8 test=5/

nop
action

   log message=exiting label 8/

-
This SF.Net email is sponsored by the Moblin Your Move Developer's
challenge
Build the coolest Linux based applications with Moblin SDK  win great
prizes
Grand prize is a trip for two to an Open Source event anywhere in the
world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
Sipp-users mailing list
Sipp-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/sipp-users




Get Hotmail on your mobile from Vodafone Try it Now!
-
This SF.Net email is sponsored by the Moblin Your Move Developer's 
challenge
Build the coolest Linux based applications with Moblin SDK  win great 
prizes
Grand prize is a trip for two to an Open Source event anywhere in the 
world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
Sipp-users mailing 

Re: [Sipp-users] Different port for remote side

2008-09-24 Thread Scott Page




Hi Romain,

I experienced a similar issue but it was due to  1 white spaces
between CSEQ number and CSEQ method.
Can you check the 180/100 to see how many spaces exist there?
Ex. CSeq: 1 INVITE

Thanks!

Romain Gautier wrote:

  Thank you for your reply.
Indeed SIPp logs successfullly the "TRYING" within the embedded uac
scenario.
Nevertheless, using my own scenario, SIPp logs the TRYING in the errors
log file: the TRYING cannot be mapped to a known SIPp call, although
the Call-ID is correct.
Should it be an encoding issue of my scenario file?
  
Cdt
Romain
  
  
  2008/9/24 Charles P Wright [EMAIL PROTECTED]
  
SIPp should be able to receive and process the message from a different
port. I would use a combination of packet capture and -trace_msg to
make
sure the packet arrives at SIPp.

Charles

"Romain Gautier" rhum1.gt@gmail.com wrote on
09/24/2008 04:37:54 AM:


 Hi,

 I am trying to use SIPp as an UAC, using a scenario.
 My problem is that SIPp does not seem to recognize the SIP
 responses. Indeed the 180 trying is not taken into account by SIPp.
 The remote part use a different port in order to send its response,
 is it a problem? Is there any turn-around?

 SIPp(5060)Remote
 INVITE (port 5060)  port 5060
 port 5060    TRYING from
port
  (dynamic port)


 Thank you for your answer.
 Cordially



-
 This SF.Net email is sponsored by the Moblin Your Move Developer's
challenge
 Build the coolest Linux based applications with Moblin SDK 
win great
prizes
 Grand prize is a trip for two to an Open Source event anywhere in
the
world
 http://moblin-contest.org/redirect.php?banner_id=100url="">
 ___
 Sipp-users mailing list
 Sipp-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/sipp-users

  
  
  
  
  

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url="">
  

___
Sipp-users mailing list
Sipp-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/sipp-users
  





-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/___
Sipp-users mailing list
Sipp-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/sipp-users


[Sipp-users] -aa option does not send out 200OK(NOTIFY)

2008-09-24 Thread Katwala, Kalpesh N (Kalpesh)** CTR **
Hi All,
 
 I am using SIPp3.1 to Register a UE with SUBSCRIBE/NOTIFY.  I want SIPp to 
generate an automatic 200OK response to the NOTIFY message.  I tried using 
-aa option, however, when I look at the trace - SIPp does not send out a 200 
OK of NOTIFY.
 
Do I need to add anything besides the -aa on the command line?
 
thx,
Kalpesh.
-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/___
Sipp-users mailing list
Sipp-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/sipp-users


Re: [Sipp-users] Different port for remote side

2008-09-24 Thread Scott Page




Romain,

CoolSounds like you figured it out and it had nothing to do with
the white space.

Romain Gautier wrote:

  Hi Scott,
I found 1 white space between CSEQ number and CSEQ method in each
message.
Rgds
  
  2008/9/24 Scott Page [EMAIL PROTECTED]
  

Hi Romain,

I experienced a similar issue but it was due to  1 white spaces
between CSEQ number and CSEQ method.
Can you check the 180/100 to see how many spaces exist there?
Ex. CSeq: 1 INVITE

Thanks!

Romain Gautier wrote:

  
  
  Thank you for your reply.
Indeed SIPp logs successfullly the "TRYING" within the embedded uac
scenario.
Nevertheless, using my own scenario, SIPp logs the TRYING in the errors
log file: the TRYING cannot be mapped to a known SIPp call, although
the Call-ID is correct.
Should it be an encoding issue of my scenario file?
  
Cdt
Romain
  
  
  2008/9/24 Charles P Wright [EMAIL PROTECTED]
  SIPp
should be able to receive and process the message from a different
port. I would use a combination of packet capture and -trace_msg to
make
sure the packet arrives at SIPp.

Charles

"Romain Gautier" rhum1.gt@gmail.com wrote on
09/24/2008 04:37:54 AM:


 Hi,

 I am trying to use SIPp as an UAC, using a scenario.
 My problem is that SIPp does not seem to recognize the SIP
 responses. Indeed the 180 trying is not taken into account by SIPp.
 The remote part use a different port in order to send its response,
 is it a problem? Is there any turn-around?

 SIPp(5060)Remote
 INVITE (port 5060)  port 5060
 port 5060    TRYING from
port
  (dynamic port)


 Thank you for your answer.
 Cordially



-
 This SF.Net email is sponsored by the Moblin Your Move Developer's
challenge
 Build the coolest Linux based applications with Moblin SDK 
win great
prizes
 Grand prize is a trip for two to an Open Source event anywhere in
the
world
 http://moblin-contest.org/redirect.php?banner_id=100url="">
 ___
 Sipp-users mailing list
 Sipp-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/sipp-users

  
  
  
  
  
  
  
-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url="">
  
  
___
Sipp-users mailing list
Sipp-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/sipp-users
  
  



  
  
  
  





-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/___
Sipp-users mailing list
Sipp-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/sipp-users


Re: [Sipp-users] Different port for remote side

2008-09-24 Thread Charles P Wright
You should post your message trace and error trace to the list.

Charles

Romain Gautier [EMAIL PROTECTED] wrote on 09/24/2008 10:13:16 AM:

 Thank you for your reply.
 Indeed SIPp logs successfullly the TRYING within the embedded uac 
scenario.
 Nevertheless, using my own scenario, SIPp logs the TRYING in the 
 errors log file: the TRYING cannot be mapped to a known SIPp call, 
 although the Call-ID is correct.
 Should it be an encoding issue of my scenario file?
 
 Cdt
 Romain
 

 2008/9/24 Charles P Wright [EMAIL PROTECTED]
 SIPp should be able to receive and process the message from a different
 port.  I would use a combination of packet capture and -trace_msg to 
make
 sure the packet arrives at SIPp.
 
 Charles
 
 Romain Gautier [EMAIL PROTECTED] wrote on 09/24/2008 04:37:54 AM:
 
  Hi,
 
  I am trying to use SIPp as an UAC, using a scenario.
  My problem is that SIPp does not seem to recognize the SIP
  responses. Indeed the 180 trying is not taken into account by SIPp.
  The remote part use a different port in order to send its response,
  is it a problem? Is there any turn-around?
 
  SIPp(5060)   Remote
  INVITE (port 5060)  port 5060
  port 5060   TRYING from port
   (dynamic port)
 
 
  Thank you for your answer.
  Cordially
 
 
-
  This SF.Net email is sponsored by the Moblin Your Move Developer's
 challenge
  Build the coolest Linux based applications with Moblin SDK  win great
 prizes
  Grand prize is a trip for two to an Open Source event anywhere in the
 world
  http://moblin-contest.org/redirect.php?banner_id=100url=/
  ___
  Sipp-users mailing list
  Sipp-users@lists.sourceforge.net
  https://lists.sourceforge.net/lists/listinfo/sipp-users

 
-
 This SF.Net email is sponsored by the Moblin Your Move Developer's 
challenge
 Build the coolest Linux based applications with Moblin SDK  win great 
prizes
 Grand prize is a trip for two to an Open Source event anywhere in the 
world
 http://moblin-contest.org/redirect.php?banner_id=100url=/
 ___
 Sipp-users mailing list
 Sipp-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/sipp-users


-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
Sipp-users mailing list
Sipp-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/sipp-users


Re: [Sipp-users] Issue faced with updating filed value of csv injection file

2008-09-24 Thread Madiha Shahid
Yes, I got the following errors when I  tried to pause the SIPP process
using 'kill -SIGSTOP' command on linux and resumed it after the media
transfer got completed by using the 'kill -SIGCONT' command.

The minor watchdog timer 500ms has been tripped (1200), 120 trips
remaining..
Resetting watchdog timer trigger counts, as it has not been triggered in
over 600041ms..


Apparently the flow of messages and media was successful. I found no help in
the SIPp documentation regarding the working of this timer so I am not sure
how this error may affect various scenarios using the pause approach I have
mentioned.
Can you please suggest any relevant reference documentation I could use.

Can you kindly recommend a better solution to this problem.

Regards,
Madiha


On Wed, Sep 24, 2008 at 6:55 PM, Charles P Wright [EMAIL PROTECTED]wrote:

 No.  SIPp's internal timing loop will go haywire trying to catch up when
 you resume it.

 Charles




 Madiha Shahid [EMAIL PROTECTED]
 09/24/2008 01:05 AM

 To
 Peter Higginson [EMAIL PROTECTED]
 cc
 sipp-users@lists.sourceforge.net
 Subject
 Re: [Sipp-users] Issue faced with updating filed value of csv   injection
 file






 Thanks Peter for the suggestion.
 Thats right, the scenario I'm using works for one call only.

 Would it be a good idea to pause the SIPP process using 'kill -SIGSTOP'
 command on linux and resume it after the media transfer gets completed by
 using the 'kill -SIGCONT' command?

 Regards,
 Madiha

 On Wed, Sep 24, 2008 at 1:36 AM, Peter Higginson [EMAIL PROTECTED]
 wrote:

 Madiha,

 The mechanism you have described looks like it only works with one call.
 If that is the case you could exit SIPP (saving any context and the
 Call-ID of course) and re-enter it to continue the call after the media is
 done.

 The alternative we did at Newport Networks was to start and stop the
 external media generator from the SIPP process. That method will (and did)
 work for multiple simultaneous calls and you then use something like a
 pause to control the length of the media generation.

 Peter Higginson



 Date: Tue, 23 Sep 2008 21:35:33 +0500
 From: [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 CC: sipp-users@lists.sourceforge.net
 Subject: Re: [Sipp-users] Issue faced with updating filed value of csv
 injection file



 Hi,
 Thanks for the reply Charles.

 Does anyone know a workaround to this problem. Is there a way to induce a
 variable pause at the server side  SIPp such that  the the file execution
 of the server side resumes only after the media transfer gets completed.

 Regards,
 Madiha

 On Tue, Sep 23, 2008 at 4:49 PM, Charles P Wright [EMAIL PROTECTED]
 wrote:
 You can not update the value of CSV fields after starting SIPp.

 Charles




 Madiha Shahid [EMAIL PROTECTED]
 09/23/2008 03:02 AM

 To
 sipp-users@lists.sourceforge.net
 cc

 Subject
 [Sipp-users] Issue faced with updating filed value of csv injection file






 Hi all,

 Description:
 I am writing a scenario in SIPp that allows media transfer between calls
 using an external utility (Gstreamer). The external utility gets called by
 running it through exec command.I want to induce a pause at the sender
 side so that media transfer gets completed before further messages can be
 tranfered between SIPp client and server.

 This is how Im trying to do it. I use the -inf switch and provide a csv
 file as input to the server side sipp command The [field0] in this csv
 file has vale 1. When file transfer gets completed, value '1' written in
 this file is replaced with value '10' as written by an external
 application. The SIPp server, keeps monitoring the [field0] value to check
 if the the file has been updated so that it can proceed further.

 However, even though the value in the csv file is replaced, it is not
 updated in the [field0]. [field0] still has the old value which keeps the
 scenario in a loop for ever.

 Please let me know if this is expected? Is there a workaround to this
 problem?

 Thanks,
 Madiha

 Here is the part of the code at the server side that produces this issue:

 **
 **
 nop
 action
 exec command=./gst-sender.sh/

 /action
 /nop



 label id=8/
 nop
action

   log message=entered label 8/

/action
  /nop
 pause milliseconds=1/


 nop
action
!-- Assign the value in field0 of the CSV file to a $3. --
   assignstr assign_to=3 value=[field0] /
   log message=Value written in file is [$3]/
   todouble assign_to=4 variable=3 /
   log message=Value written in file converted is [$4]/
   test assign_to=5 variable=4 compare=not_equal value=10 /
   log message=Result of compare is [$5]/

/action
  /nop

 nop next=8 test=5/

 nop
action

   log 

[Sipp-users] Issue with the register request.

2008-09-24 Thread Harsh Trivedi
Hi I am trying to register a set of users to my test PBX using SIPP. However
I getting some issues as below
1. On the captures I get UDP checksum incorrect for all the SIP messages
that I send out
2. Once I send out the register request I get a 401 unauthorized to which I
send a register with Authentication information however I get a 401 again.
3. Also I noticed on the captures that the second register request does not
have a content length information. Also the capturing tool(wireshark)
indicates malformed SIP packet.
 I am attaching my xml csv file and two capture files, the first capture
file has sucessful registration using a normal phone. the second capture has
a SIPP registration failure captures.

Thanking you all in advance for your help
-Harsh
?xml version=1.0 encoding=ISO-8859-1 ?
!DOCTYPE scenario SYSTEM sipp.dtd

scenario name=UAC Basic Registration
  label id=0 /
  send retrans=500 start_rtd=true
![CDATA[
  REGISTER sip:[field1] SIP/2.0
  From: [field0] sip:[EMAIL PROTECTED];tag=[call_number]
  To: [field0] sip:[EMAIL PROTECTED]
  Call-ID: [call_id]
  CSeq: [cseq] REGISTER
  Via: SIP/2.0/[transport] [local_ip]:[local_port];branch=[branch]
  Max-Forwards: 70
  Supported: 100rel,replaces
  User-Agent: Vertical SIPP TEST TOOL
  Contact: [field0] sip:[EMAIL PROTECTED]:[local_port];expires=3600
  Content-Length: 0
]]
  /send
  recv response=200 rtd=true next=3 optional=true /
  recv response=403 rtd=true next=2 optional=true /
  recv response=404 rtd=true next=2 optional=true /
  recv response=401 rtd=true next=1 auth=true /

 label id=1 /
  send retrans=500 start_rtd=true
![CDATA[
  REGISTER sip:[field1] SIP/2.0
  From: [field0] sip:[EMAIL PROTECTED];tag=[call_number]
  To: [field0] sip:[EMAIL PROTECTED]
  Call-ID: [call_id]
  CSeq: [cseq] REGISTER
  Via: SIP/2.0/[transport] [local_ip]:[local_port];branch=[branch]
  Max-Forwards: 70 
  Contact: [field0] sip:[EMAIL PROTECTED]:[local_port];expires=3600
  [field2]
  Content-Length: 0
]]
  /send
 recv response=400 rtd=true next=2 optional=true /
  recv response=403 rtd=true next=2 optional=true /
recv response=404 rtd=true next=2 optional=true /
  recv response=200 rtd=true next=3 crlf=true /

 label id=2 /
  nop
action
  exec int_cmd=stop_call /
/action
  /nop

  label id=3 /
  !-- Definition of the response time repartition table (unit is ms). --
  ResponseTimeRepartition value=30, 50, 80, 100, 150, 200, 300, 400, 500, 600, 700, 1000, 1200, 1400, 1500 /

  !-- Definition of the call length repartition table (unit is ms). --
  CallLengthRepartition value=30, 50, 80, 100, 150, 200, 300, 400, 500, 600, 700, 1000, 1200, 1400, 1500 /
/scenario

SEQUENTIAL
103;192.168.1.1:5060;[authentication [EMAIL PROTECTED] password=103];
104;192.168.1.1:5060;[authentication [EMAIL PROTECTED] password=104];
105;192.168.1.1:5060;[authentication [EMAIL PROTECTED] password=105];
106;192.168.1.1:5060;[authentication [EMAIL PROTECTED] password=106];
107;192.168.1.1:5060;[authentication [EMAIL PROTECTED] password=107];
108;192.168.1.1:5060;[authentication [EMAIL PROTECTED] password=108];
109;192.168.1.1:5060;[authentication [EMAIL PROTECTED] password=109];
110;192.168.1.1:5060;[authentication [EMAIL PROTECTED] password=110];
111;192.168.1.1:5060;[authentication [EMAIL PROTECTED] password=111];
112;192.168.1.1:5060;[authentication [EMAIL PROTECTED] password=112];
113;192.168.1.1:5060;[authentication [EMAIL PROTECTED] password=113];
114;192.168.1.1:5060;[authentication [EMAIL PROTECTED] password=114];
115;192.168.1.1:5060;[authentication [EMAIL PROTECTED] password=115];
116;192.168.1.1:5060;[authentication [EMAIL PROTECTED] password=116];
117;192.168.1.1:5060;[authentication [EMAIL PROTECTED] password=117];
118;192.168.1.1:5060;[authentication [EMAIL PROTECTED] password=118];
119;192.168.1.1:5060;[authentication [EMAIL PROTECTED] password=119];
120;192.168.1.1:5060;[authentication [EMAIL PROTECTED] password=120];
121;192.168.1.1:5060;[authentication [EMAIL PROTECTED] password=121];
122;192.168.1.1:5060;[authentication [EMAIL PROTECTED] password=122];
123;192.168.1.1:5060;[authentication [EMAIL PROTECTED] password=123];



register_simple_call
Description: Binary data


sipp_register
Description: Binary data
-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/___
Sipp-users mailing list
Sipp-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/sipp-users


[Sipp-users] SIP Clients supporting EVRC Codec

2008-09-24 Thread Sairam Subramanian
Hi,

   Do anyone know any SIP soft clients or hard phones (both freeware or for 
purchase) which supports the variants of EVRC codecs? Pls let me know the 
details of the same

Thanks,

- Sairam S


  

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
Sipp-users mailing list
Sipp-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/sipp-users