RE: [Asterisk-Users] Zombie SIP channels

2005-02-10 Thread Florian Overkamp
Hi, 

 -Original Message-
 Does anyone know how to kill a zombie channel?
 
 Here is what I see on a show channels:
 --
 show channels
 Channel  (ContextExtensionPri )   State Appl.
 Data
 SIP/frontdesk-72c7  (customercontext   1   )  Up
 Bridged Call  SIP/frontdesk-0461ZOMBIE
 SIP/frontdesk-0461ZOMBIE  (customercontext 100  1   )   
 Ring Dial  SIP/frontdesk|20|t
 2 active channel(s)
 --
 
 No one is on a call - how can I get rid of this without 
 restarting asterisk?

This was an issue in older versions of asterisk. It would help if you could
tell us what setup you are running.
If this is infact your problem too, a simple update of your asterisk to
1.0.3 or later will help.

Florian


___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] Manager API - Call Transfer/Blind Transfer

2005-02-10 Thread Sascha E. Pollok
Good morning folks,

I am quite new to Asterisk but have successfully set it up
with some BRI lines, Cisco 7940/7960, queues, voicemail, XML
stuff and the flash operator panel. When playing with the
manager API to get some stuff integrated within our systems,
I stumbled across the Redirect command and the way it is
working.

Generally, there is a difference between Transfers and
Blind Transfers of calls, right? With transfers the
transfering one calls the destination while the original
caller is on hold. Then, as soon as the transfering one
hangs up, the call will be redirected.

With blind transfers, the call gets immediately redirected.
The transfering one gets hung up and the original caller
hears the ring. This is what the manager API's redirect
command is working like. It simply redirects the channel
to another extension, correct?

The question is, how to achieve what I call a transfer?
Any way to implement the hold - call-destination - hangup -
redirect behaviour through the manager API? I thought
about doing something within the context in the extensions
definitions but I feel like this would not be working.

If this has been asked before - sorry :-) Simply point
me to the right month in the archives, I will do the rest ;-)

Cheers
Sascha

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] CallPickup from SIP phone

2005-02-10 Thread Rich Adamson
 So I'm having trouble getting call-pickup working.  Got a few different
 SIP phones (cisco 7940's and SPA-841s) all with pickupgroup=0 in sip.conf.
  I can't seem to get it working.  This *is* possible from SIP phones,
 right?  Do I need to add anything to my dial-plan?

Yes, it works fine from my 7960.

On the 7960, I pick up ringing calls by pressing *8#. If that does not
work for you, then ensure you don't have any extensions.conf entries
that override *8, that all phone def's in sip.conf that you want to
be able to pickup include something like callgroup=2, and the phone
def's that you want to use the *8# have the pickupgroup=2.


___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] why asterisk is replying 404 Not Found

2005-02-10 Thread Kamran Ahmad
[3000]
type=friend
dtmfmode=INFO
insecure=yes
canreinvite=no
auth=plaintext
host=dynamic
allow=ulaw
  
  
[2000]
type=friend
dtmfmode=INFO
insecure=yes
canreinvite=no
auth=plaintext
host=dynamic
allow=ulaw

i have declared these two users 3000 and 2000. they
are registering successfully.

problem is that when i am clling for 3000 to 2000. it
is replying me 404 Not found and printing (found user
'3000' looking for 2000 in default). and when i am
calling from 2000 to 3000. it is replying me 404 not
found and printing (found user '2000' looking for 3000
in default).

can any one tell me what is the problem. i dont know
what is problem. i have just compilied my
asterisk(stable) using LAN.

thanks

Found user '3000'
Looking for 2000 in default
Reliably Transmitting (no NAT):
SIP/2.0 404 Not Found
Via: SIP/2.0/UDP
192.168.0.109;branch=z9hG4bKc0a8006d0131c9b14209a71a2c53e2990004
From:
rootsip:[EMAIL PROTECTED];tag=4122263641472432750
To: sip:[EMAIL PROTECTED];tag=as2f7c300d
Call-ID:
[EMAIL PROTECTED]
CSeq: 1 INVITE
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER
Contact: sip:[EMAIL PROTECTED]
Content-Length: 0




__ 
Do you Yahoo!? 
Yahoo! Mail - You care about security. So do we. 
http://promotions.yahoo.com/new_mail
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


RE: [Asterisk-Users] Please share the experience on VoIP phones heavyusing.

2005-02-10 Thread Shaoul Jacobson - TELLINK
Hi,

cisco's phones are VoIP only

polycom build (video-) conferencing devices.

One Cisco model (7930 I thnk) is a polycom in disguise.
The code is not 'cisco-like' (at least the version I had.

Both brands make very good quality equipments.
Good sound, good support, ...

Regards,

Shaoul Jacobson
VoIP Consultant
Tellink
Tel :   +32 3 201 96 36
Fax :   +32 3 227 09 81
e-mail  [EMAIL PROTECTED]


-Original Message-
From: Sergey Kuznetsov [mailto:[EMAIL PROTECTED] 
Sent: jeudi 10 février 2005 4:15
To: asterisk-users@lists.digium.com
Subject: [Asterisk-Users] Please share the experience on VoIP phones
heavyusing.

Hi there,

Does someone can share the experience with Cisco and Polycom Phones?

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] why asterisk is replying 404 Not Found

2005-02-10 Thread Daniel Wright
What does your extensions.conf file look like?
http://www.voip-info.org/wiki-Asterisk+config+extensions.conf
Dan
Kamran Ahmad wrote:
[3000]
type=friend
dtmfmode=INFO
insecure=yes
canreinvite=no
auth=plaintext
host=dynamic
allow=ulaw
 
 
[2000]
type=friend
dtmfmode=INFO
insecure=yes
canreinvite=no
auth=plaintext
host=dynamic
allow=ulaw

 

i have declared these two users 3000 and 2000. they
are registering successfully.
problem is that when i am clling for 3000 to 2000. it
is replying me 404 Not found and printing (found user
'3000' looking for 2000 in default). and when i am
calling from 2000 to 3000. it is replying me 404 not
found and printing (found user '2000' looking for 3000
in default).
 


can any one tell me what is the problem. i dont know
what is problem. i have just compilied my
asterisk(stable) using LAN.
thanks
Found user '3000'
Looking for 2000 in default
Reliably Transmitting (no NAT):
SIP/2.0 404 Not Found
Via: SIP/2.0/UDP
192.168.0.109;branch=z9hG4bKc0a8006d0131c9b14209a71a2c53e2990004
From:
rootsip:[EMAIL PROTECTED];tag=4122263641472432750
To: sip:[EMAIL PROTECTED];tag=as2f7c300d
Call-ID:
[EMAIL PROTECTED]
CSeq: 1 INVITE
User-Agent: Asterisk PBX
Allow: INVITE, ACK, CANCEL, OPTIONS, BYE, REFER
Contact: sip:[EMAIL PROTECTED]
Content-Length: 0
	
		
__ 
Do you Yahoo!? 
Yahoo! Mail - You care about security. So do we. 
http://promotions.yahoo.com/new_mail
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users

 


___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] Cisco 7960 Beating a Dead Horse

2005-02-10 Thread Stefan Reuter
Doug Lytle wrote:
Keep in mind, you need to include both the  
P003-07-3-00  and P0S3-07-3-00 in the SIPDefault.cnf and OS79XX.txt
You need the P003-07-3-00 in OS79XX.TXT as it contains the application 
loader and P0S3-07-3-00 in the SIP(Default|MAC).cnf as it contains the 
actual sip firmware.

Stefan
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] ISDN in Spain

2005-02-10 Thread Stuart Hirst
We have a Junghanns 4 port card in one * and two HFC-S in another in Spain and 
both are working Ok. ISDN in Spain is called RDSI but good luck in dealing with 
Telefonica.

We have seen some framing errors on the system with the 4 port card but it does 
not seem to be causing and problems.

Stuart

-Original Message-
From: Patrick[EMAIL PROTECTED]
Sent: 10/02/05 07:28:25
To: Asterisk Users Mailing List - Non-Commercial 
Discussionasterisk-users@lists.digium.com
Subject: Re: [Asterisk-Users] ISDN in Spain
  On Wed, 2005-02-09 at 18:07 +0100, Remco Barende wrote:
 Hi list!
 
 Sorry for this slightly off-topic message but does anybody know if the 
 standard for ISDN BRI is the same in Spain as it is in the rest of Europe 
 (or the Netherlands).
 
 Will a standard HFC-S card work?

Afaik Telefonica offers plain standard ISDN-2 and PRI service so I would
say yes.

Regards,
Patrick

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users



[Message truncated. Tap Edit-Mark for Download to get remaining portion.]

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] why asterisk is replying 404 Not Found

2005-02-10 Thread Rich Adamson
 [3000]
 type=friend
 dtmfmode=INFO
 insecure=yes
 canreinvite=no
 auth=plaintext
 host=dynamic
 allow=ulaw
   
   
 [2000]
 type=friend
 dtmfmode=INFO
 insecure=yes
 canreinvite=no
 auth=plaintext
 host=dynamic
 allow=ulaw
 
 i have declared these two users 3000 and 2000. they
 are registering successfully.
 
 problem is that when i am clling for 3000 to 2000. it
 is replying me 404 Not found and printing (found user
 '3000' looking for 2000 in default). and when i am
 calling from 2000 to 3000. it is replying me 404 not
 found and printing (found user '2000' looking for 3000
 in default).

It may help you a lot to add context=from-sip in each of the
two above. Then in your extensions.conf define this context with
the appropriate exten = ... entries for your dialplan.

It would appear you are getting caught with not understanding the
use of contexts, and your existing sip.conf entries are defaulting
to the default context and you don't see/know that.

So, given the above, your extensions.conf would have something
like this in in:

[from-sip]
exten = 3000,1,Dial(SIP/3000,15,r)
exten = 3000,2,Voicemail(u3000)
exten = 3000,102,Voicemail(b3000)
exten = 3000,103,Hangup

exten = 2000,1,Dial(SIP/2000,15,r)
exten = 2000,2,Voicemail(u2000)
exten = 2000,102,Voicemail(b2000)
exten = 2000,103,Hangup

Hope that helps...


___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


RE: [Asterisk-Users] Re: Asterisk Compile Problem on Red Hat 9 solved

2005-02-10 Thread vdasilva
Thanks Noah and Marco, this info will keep me busy for a while...

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] Re: why asterisk is replying 404 Not Found

2005-02-10 Thread Kamran Ahmad


[default]
;
; By default we include the demo.  In a production
system, you 
; probably don't want to have the demo there.
;
include = demo
exten = 3000,1,Dial(SIP/${EXTEN})
exten = 2000,1,Dial(SIP/${EXTEN})




__ 
Do you Yahoo!? 
The all-new My Yahoo! - What will yours do?
http://my.yahoo.com 
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


RE: [Asterisk-Users] reboot polycom 1.4.1

2005-02-10 Thread Stuart Hirst
Do you have the voIpProt.SIP.specialEvent.checkSync.alwaysReboot set to 1 in 
the Polycom sip.cfg.

I have handsets running with 1.4.1 and the above set to 1 and the reboot 
script works fine.

Stuart

-Original Message-
From: Richard[EMAIL PROTECTED]
Sent: 10/02/05 04:31:42
To: 'Asterisk Users Mailing List - Non-Commercial 
Discussion'asterisk-users@lists.digium.com
Subject: [Asterisk-Users] reboot polycom 1.4.1

Hi,

I have a polycom reboot script which sends a NOTIFY with check-sync. It
worked fine with 1.3.4. After I upgrade to 1.4.1, it stopped working. Anyone
has the same problem?

Thanks,
Richard


___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users



[Message truncated. Tap Edit-Mark for Download to get remaining portion.]

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] SIP proxies Asterisk ?

2005-02-10 Thread Vlasis Hatzistavrou
Hello,
We hve been trying to make Asterisk work with SIP proxies with no success.
Is there support for SIP proxies in Asterisk in the latest versions?
Best regards,
Vlasis.
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


RE: [Asterisk-Users] ISDN in Spain

2005-02-10 Thread Shaoul Jacobson - TELLINK
Hi,

Other basic settings that must be right:
- framing with crc4 or not
- clock source (mostly provided by the 'provider')

cabling: a straight cable will most probably be ok
but I have seen some strange settings over the time

LAYER 1 or 2 problems are often overloocked

Good luck

Shaoul Jacobson
VoIP Consultant
Tellink
Tel :   +32 3 201 96 36
Fax :   +32 3 227 09 81
e-mail  [EMAIL PROTECTED]


-Original Message-
From: Patrick[EMAIL PROTECTED]
Sent: 10/02/05 07:28:25
To: Asterisk Users Mailing List - Non-Commercial
Discussionasterisk-users@lists.digium.com
Subject: Re: [Asterisk-Users] ISDN in Spain
  On Wed, 2005-02-09 at 18:07 +0100, Remco Barende wrote:
 Hi list!
 
 Sorry for this slightly off-topic message but does anybody know if the

 standard for ISDN BRI is the same in Spain as it is in the rest of 
 Europe (or the Netherlands).
 
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] DTMF Payload type

2005-02-10 Thread Rennes Neps
Hei!!
101 type in Snom is correct. Don't change that.
Rennes
Michael Di Martino wrote:
To All 
I am using a SNOM 190 w/Asterisk server. 
Here is my sip.conf 
[7501] 
type=friend 
context=external 
username=7501 
callerid=Telx 7501 7501 
[EMAIL PROTECTED] 
host=dynamic 
dtmfmode=rfc2833 

My question is this. With above settings in my sip.conf specially
dtmfmode=rfc2833 
What should my DTMF Payload Type: be set to on my SNOM 190 phone.
Currently it is set to 101. 

Should it be set to rfc2833? 

Regards, 
Michael DiMartino 

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users
 

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


RE: [Asterisk-Users] reboot polycom 1.4.1

2005-02-10 Thread harry gaillac
hello,

could you help me ?
I try to set up IM an presence, it's ok with msn 4.7
but asterisk reply 407 error.
Does asterisk support  IM and presence ?

Regards harry


 --- Stuart Hirst [EMAIL PROTECTED] a
écrit : 
 Do you have the
 voIpProt.SIP.specialEvent.checkSync.alwaysReboot set
 to 1 in the Polycom sip.cfg.
 
 I have handsets running with 1.4.1 and the above set
 to 1 and the reboot script works fine.
 
 Stuart
 
 -Original Message-
 From: Richard[EMAIL PROTECTED]
 Sent: 10/02/05 04:31:42
 To: 'Asterisk Users Mailing List -
 Non-Commercial
 Discussion'asterisk-users@lists.digium.com
 Subject: [Asterisk-Users] reboot polycom 1.4.1
 
 Hi,
 
 I have a polycom reboot script which sends a
 NOTIFY with check-sync. It
 worked fine with 1.3.4. After I upgrade to
 1.4.1, it stopped working. Anyone
 has the same problem?
 
 Thanks,
 Richard
 
 
 ___
 Asterisk-Users mailing list
 Asterisk-Users@lists.digium.com


http://lists.digium.com/mailman/listinfo/asterisk-users
 To UNSUBSCRIBE or update options visit:
   

http://lists.digium.com/mailman/listinfo/asterisk-users
 
 
 
 [Message truncated. Tap Edit-Mark for Download to
 get remaining portion.]
 
 ___
 Asterisk-Users mailing list
 Asterisk-Users@lists.digium.com

http://lists.digium.com/mailman/listinfo/asterisk-users
 To UNSUBSCRIBE or update options visit:
   

http://lists.digium.com/mailman/listinfo/asterisk-users
  






Découvrez le nouveau Yahoo! Mail : 250 Mo d'espace de stockage pour vos mails ! 
Créez votre Yahoo! Mail sur http://fr.mail.yahoo.com/
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] Softphone..easy to use ?

2005-02-10 Thread Mateo Meier
Hello Guys

Im currently using Asterisk on a Red Hat box with an ISDN Card on it.. Works
perfect.
Now I like to forward a call to a softphone. (from my asterisk menu)

Im very new to this, so unsure what softphone I should use ?
Can anybody provide me a link with a good Softphone ? (for windows)

How is the quality on software?  Do you head any different between softphone
and regular phone if a person calls you  ? And is it hard to forward a call
from asterisk to a softphone ?

Thank you for the help
Regards from Switzerland

Matt


___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] Problem using TDM400P FXS card

2005-02-10 Thread Adam Goryachev
On Wed, 2005-02-09 at 15:43 +0100, cereal killer wrote:
 I decided to take another approach to se if it s not
 my  card that is faulty ;  removed the X101 card ,
 only let the TDM , I put the FXS module on another
 port (maybe the first is bad). 
 Here are the infos : 
 /etc/asterisk/zapata.conf
 [channels]
 language=fr
 context=cartezap   ; context with a few extensions 
 signalling=fxo_ks
 echocancel=yes
 busydetect=yes
 channel = 2
 

What is the value of immediate ?
You should try this:
[channels]
language=fr
context=cartezap   ; context with a few extensions 
signalling=fxo_ks
echocancel=yes
busydetect=yes
immediate=no
channel = 2

Which, I think, means don't immediately jump into 
the dialplan (s exten) instead, provide dialtone, 
and wait for them to press buttons.

Regards,
Adam
-- 
 -- 
Adam Goryachev
Website Managers
Ph:  +61 2 9345 4395[EMAIL PROTECTED]
Fax: +61 2 9345 4396www.websitemanagers.com.au

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


RE: [Asterisk-Users] reboot polycom 1.4.1

2005-02-10 Thread Stuart Hirst
I don't believe * supports this yet but I think its being worked on. No doubt 
some else will know more about this.

-Original Message-
From: harry gaillac[EMAIL PROTECTED]
Sent: 10/02/05 09:57:21
To: Asterisk Users Mailing List - Non-Commercial 
Discussionasterisk-users@lists.digium.com
Subject: RE: [Asterisk-Users] reboot polycom 1.4.1

hello,

could you help me ?
I try to set up IM an presence, it's ok with msn 4.7
but asterisk reply 407 error.
Does asterisk support  IM and presence ?

Regards harry


 --- Stuart Hirst [EMAIL PROTECTED] a
écrit : 
 Do you have the
 voIpProt.SIP.specialEvent.checkSync.alwaysReboot set
 to 1 in the Polycom sip.cfg.
 
 I have handsets running with 1.4.1 and the above set
 to 1 and the reboot script works fine.
 
 Stuart
 
 -Original Message-
 From: Richard[EMAIL PROTECTED]
 Sent: 10/02/05 04:31:42
 To: 'Asterisk Users Mailing List -



[Message truncated. Tap Edit-Mark for Download to get remaining portion.]

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] 7940 VM DTMF not detecting

2005-02-10 Thread Derek Conniffe
Hi all,
I have a 7940 running the latest SIP firmware (V7 - thanks Doug Lytle 
for the tip on the V7 firmware upgrade!).

Its almost working perfectly - I can make calls either though my local 
PSTN or over VOIP but for some reason if I dial my voicemail (which is 
mapped fine to the VM button on the telephone) it doesn't detect my DTML 
keypresses so when I press 1 for new messages it just ignores it.  
Otherwise DTMF dialing is working perfectly.

Does anyone know why this is happening?
Thanks very much,
Derek
--
Derek Conniffe
Rivertower Ltd
DDI: (Local Ireland) 01 201 0146 (International) +353 1 201 0146
Mobile: (Local Ireland) 086 856 3823 (International) +353 86 856 3823
Main Line: (Local Ireland) 1890 45 70 74 (International) +353 1 201 0180
Fax: (Local Ireland) 01 201 0085 (International) +353 1 201 0085
Email: [EMAIL PROTECTED]
Web: www.rivertowerhosting.com
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] Asterisk and Fedora Core 3

2005-02-10 Thread Bill Maidment
Hi guys
I'm new to this list and I imagine this question has been asked before, 
so feel free to point me to the correct references.

My question is, how do you install asterisk on Fedora Core 3, with all 
rpm updates, seeing as there is no kernel-source rpm anymore?

Thanks for any advice.
--
 _/_/_/_/  _/  _/
_/_/  _/  _/  _/
   _/_/_/_/  _/
  _/_/  _/  _/  _/
 _/_/_/_/  _/  _/  _/
Bill Maidment
Maidment Enterprises Pty Ltd
Unless you are named Alfred E. Newman, you may read only the odd 
numbered words (every other word beginning with the first) of the 
message above. If you have violated that, then you hereby owe the sender 
AU$10 for each even numbered word you have read.
Adapted from Stupid Email Disclaimers (see 
http://www.goldmark.org/jeff/stupid-disclaimers/)
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] Softphone..easy to use ?

2005-02-10 Thread timebandit001
 Im very new to this, so unsure what softphone I should use ?
 Can anybody provide me a link with a good Softphone ? (for windows)
http://www.marccharbonneau.com/asterisk/mediaxphone.php

Supports gsm, ulaw, alaw

see also :
http://www.voip-info.org/tiki-index.php?page=Asterisk%20IAX%20clients
http://www.voip-info.org/wiki-VOIP+Phones

hth
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] Detect hangup

2005-02-10 Thread Liaan vd Merwe



Hi all

How do one "record" the tone that a pbx gives for 
hangup, so that one can use that in indications.conf?

thanks


		Do you Yahoo!? 
Yahoo! Search presents - Jib Jab's 'Second Term'___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users

Re: [Asterisk-Users] SIP jitter?

2005-02-10 Thread Roy Sigurd Karlsbakk
See http://bugs.digium.com/bug_view_advanced_page.php?bug_id=0002532
There isn't even any code for SIP yet. However the iax integration 
works
wonders for a link with just a bit of packet loss and jitter. Voice
conversations are nice and crisp and without the pops associated with 
lost
packets or growth of the jitter buffer.
Is there a reason why this isn't in HEAD?
roy
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] SIP proxies Asterisk ?

2005-02-10 Thread Olle E. Johansson
Vlasis Hatzistavrou wrote:
Hello,
We hve been trying to make Asterisk work with SIP proxies with no success.
Is there support for SIP proxies in Asterisk in the latest versions?
A lot of people use Asterisk with SIP proxys.
What is your problem, give us a bit more information.
/Olle
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


RE: [Asterisk-Users] Asterisk and Fedora Core 3

2005-02-10 Thread Eric Rees
http://www.voip-info.org/tiki-index.php?page=Asterisk+Fedora+Core+3

Use the wiki luke.

-Original Message-
From: Bill Maidment [mailto:[EMAIL PROTECTED] 
Sent: Thursday, February 10, 2005 5:08 AM
To: asterisk-users@lists.digium.com
Subject: [Asterisk-Users] Asterisk and Fedora Core 3

Hi guys

I'm new to this list and I imagine this question has been asked before, 
so feel free to point me to the correct references.

My question is, how do you install asterisk on Fedora Core 3, with all 
rpm updates, seeing as there is no kernel-source rpm anymore?

Thanks for any advice.

-- 
  _/_/_/_/  _/  _/
 _/_/  _/  _/  _/
_/_/_/_/  _/
   _/_/  _/  _/  _/
  _/_/_/_/  _/  _/  _/

Bill Maidment
Maidment Enterprises Pty Ltd

Unless you are named Alfred E. Newman, you may read only the odd 
numbered words (every other word beginning with the first) of the 
message above. If you have violated that, then you hereby owe the sender

AU$10 for each even numbered word you have read.
Adapted from Stupid Email Disclaimers (see 
http://www.goldmark.org/jeff/stupid-disclaimers/)
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] Re: why asterisk is replying 404 Not Found

2005-02-10 Thread Kamran Ahmad
thanks

it is register and receiving the invite. some time my
user agent (i am sjphone) is sending invalid address
in his contact and SDP. then i try to call form
another ua it i transmitting invite to invalid
address.





__ 
Do you Yahoo!? 
The all-new My Yahoo! - What will yours do?
http://my.yahoo.com 
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] Cisco7960/SCCP Transfer Help?

2005-02-10 Thread brucelist
I have a Cisco 7960 running 7.2 of their SCCP image; I am running Asterisk
1.0.5 and using the latest Sourceforge version of SCCP2.

When I make a call (or receive one) the Transfer softkey does not show up
- as a matter of fact only 2 softkeys show up (redial  something else), but
those even are not active.

On a 7960 running SIP the Transfer and other buttons do show up and are
active.

What am I missing as far as getting the Transfer button to show up on my
SCCP phone?

Additionally, the # does not work when talking on an outside line to do a
transfer that way; it only works when talking to another internal phone I've
intercommed.

Help would be very much appreciated :-).

Thanks,
Bruce
--
Bruce M. Himebaugh
Himebaugh Consulting, Inc.
330/493-9700
http://www.hcd.net
Computer consulting, software/web development  systems integration

CanNet Internet Services, Inc.
330/484-2260
http://www.cannet.com
Providers of World-Wide Connectivity
Get Connected ... Stay Connected!




___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] Cisco7960/SCCP Transfer Help?

2005-02-10 Thread Altus Snyman
If you select more there Trnsfer and BlndXfer will be displayed
BlndXfer for Blind transfer 
Trnsfer for Confirm transfer
This is on 7960



On Thu, 2005-02-10 at 15:09, [EMAIL PROTECTED] wrote:
 I have a Cisco 7960 running 7.2 of their SCCP image; I am running Asterisk
 1.0.5 and using the latest Sourceforge version of SCCP2.
 
 When I make a call (or receive one) the Transfer softkey does not show up
 - as a matter of fact only 2 softkeys show up (redial  something else), but
 those even are not active.
 
 On a 7960 running SIP the Transfer and other buttons do show up and are
 active.
 
 What am I missing as far as getting the Transfer button to show up on my
 SCCP phone?
 
 Additionally, the # does not work when talking on an outside line to do a
 transfer that way; it only works when talking to another internal phone I've
 intercommed.
 
 Help would be very much appreciated :-).
 
 Thanks,
 Bruce
 --
 Bruce M. Himebaugh
 Himebaugh Consulting, Inc.
 330/493-9700
 http://www.hcd.net
 Computer consulting, software/web development  systems integration
 
 CanNet Internet Services, Inc.
 330/484-2260
 http://www.cannet.com
 Providers of World-Wide Connectivity
 Get Connected ... Stay Connected!
 
 
 
 
 ___
 Asterisk-Users mailing list
 Asterisk-Users@lists.digium.com
 http://lists.digium.com/mailman/listinfo/asterisk-users
 To UNSUBSCRIBE or update options visit:
http://lists.digium.com/mailman/listinfo/asterisk-users
 

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] Zombie SIP channels

2005-02-10 Thread Pedro
Thanks for the feedback!

Running CVS-v1-0-11/12/04 (stable) on Fedora Core 1 with Cisco
7960G's.  Asterisk server is on public IP and Cisco 7960G is at client
location NAT-ed behind a Cisco soho91-k9 with nine other Cisco 7960G's
(each phone has registration expiring every 120 seconds).

Here is excerpt from sip.conf

[general]
disallow=all
allow=ulaw
port=5060  
context=incoming 
maxexpirey=3600
defaultexpirey=300
canreinvite=no
tos=reliability
srvlookup=yes
videosupport=no
dtmfmode=inband
nat=yes
insecure=very

[frontdesk]
context=customer
type=friend
username=frontdesk
secret=password
host=dynamic
canreinvite=no
[EMAIL PROTECTED]
nat=yes
qualify=yes
callerid=Front Desk 100
accountcode=customer
amaflags=billing

This is the first time I have seen this so it does not appear to
happen too often.  Obviously would rather not upgrade if possible has
everything seems running fine.  But good to know that if it becomes a
problem, I can try upgrading to 1.0.3 or later.

Thanks!

Pedro


On Thu, 10 Feb 2005 09:19:45 +0100, Florian Overkamp
[EMAIL PROTECTED] wrote:
 Hi,
 
  -Original Message-
  Does anyone know how to kill a zombie channel?
 
  Here is what I see on a show channels:
  --
  show channels
  Channel  (ContextExtensionPri )   State Appl.
  Data
  SIP/frontdesk-72c7  (customercontext   1   )  Up
  Bridged Call  SIP/frontdesk-0461ZOMBIE
  SIP/frontdesk-0461ZOMBIE  (customercontext 100  1   )
  Ring Dial  SIP/frontdesk|20|t
  2 active channel(s)
  --
 
  No one is on a call - how can I get rid of this without
  restarting asterisk?
 
 This was an issue in older versions of asterisk. It would help if you could
 tell us what setup you are running.
 If this is infact your problem too, a simple update of your asterisk to
 1.0.3 or later will help.
 
 Florian
 

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] SIP proxies Asterisk ?

2005-02-10 Thread Vlasis Hatzistavrou
Hi Olle,
When we accept calls from a SIP proxy without regitration from either 
side, but with only an INVITE message, the calls fail.

If we set the remote proxy to send us the calls by proxying both RTP  
signaling, then there is no problem. So, we concluded that Asterisk 
doesn't like it when signaling and RTP come from different IP addresses.

Is there a setting on Asterisk which could allow this? I can provide 
packet captures if you want.

Best regards,
Vlasis.
Olle E. Johansson wrote:
Vlasis Hatzistavrou wrote:
Hello,
We hve been trying to make Asterisk work with SIP proxies with no 
success.

Is there support for SIP proxies in Asterisk in the latest versions?
A lot of people use Asterisk with SIP proxys.
What is your problem, give us a bit more information.
/Olle
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] A: ISDN / E1-PRI - fax problems - Receiving and setting of Service Indicator (SIN) / Bearer Capability (BC) / High Level Compatibility (HLC) / Low Level Compatibility (LLC)

2005-02-10 Thread Frank Sautter
hi,
i made a patch which allows the forwarding and the setting of the Bearer 
Capability ID during the ISDN SETUP phase.
this solves several problems (primarily faxing) with SIN (german: 
Dienstekennung) and asterisk.
http://bugs.digium.com/bug_view_page.php?bug_id=0003547

Frank Sautter wrote:
i have the problem that i'm not able to set and receive the Service 
Indication (SIN) from our E1-PRI and from our ericsson BP250.
regards
 frank
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


RE: [Asterisk-Users] Zombie SIP channels

2005-02-10 Thread Florian Overkamp
Hi, 

 -Original Message-
 This is the first time I have seen this so it does not appear to
 happen too often.  Obviously would rather not upgrade if possible has
 everything seems running fine.  But good to know that if it becomes a
 problem, I can try upgrading to 1.0.3 or later.

If my memory serves me correctly, this is the issue:

http://bugs.digium.com/bug_view_page.php?bug_id=0002938

It's a two line fix, so if you want you can easily verify and apply manually
so you don't have to introduce any other new code.

Florian


___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] A working config for For FX100P Cards in United Kingdom ?

2005-02-10 Thread graeme.n.brown








Hi



Does anyone have a working config for a FX100P card working on a U.K. phone line ?

If so could you please post
your 

fzaptel.conf and zapata.conf files or at
least

share whether you have configured for Loopstart,
Groundstart or Kewlstart

signalling.



Thanks 



Graeme Brown






___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users

RE: [Asterisk-Users] Cisco7960/SCCP Transfer Help?

2005-02-10 Thread Bruce M. Himebaugh
There is no more button - there is when not on a call, but when on the
call only the redial and something else is shown, but not active - no
more button :-(.

The phone is a 7960G.  Also, I made a mistake on the software version in the
phone - it is 7.1(2.0) (not 7.2).

Thanks,
Bruce

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Altus Snyman
Sent: Thursday, February 10, 2005 8:14 AM
To: Asterisk Users Mailing List - Non-Commercial Discussion
Subject: Re: [Asterisk-Users] Cisco7960/SCCP Transfer Help?

If you select more there Trnsfer and BlndXfer will be displayed
BlndXfer for Blind transfer 
Trnsfer for Confirm transfer
This is on 7960



On Thu, 2005-02-10 at 15:09, [EMAIL PROTECTED] wrote:
 I have a Cisco 7960 running 7.2 of their SCCP image; I am running Asterisk
 1.0.5 and using the latest Sourceforge version of SCCP2.
 
 When I make a call (or receive one) the Transfer softkey does not show
up
 - as a matter of fact only 2 softkeys show up (redial  something else),
but
 those even are not active.
 
 On a 7960 running SIP the Transfer and other buttons do show up and are
 active.
 
 What am I missing as far as getting the Transfer button to show up on my
 SCCP phone?
 
 Additionally, the # does not work when talking on an outside line to do
a
 transfer that way; it only works when talking to another internal phone
I've
 intercommed.
 
 Help would be very much appreciated :-).
 
 Thanks,
 Bruce
 --
 Bruce M. Himebaugh
 Himebaugh Consulting, Inc.
 330/493-9700
 http://www.hcd.net
 Computer consulting, software/web development  systems integration
 
 CanNet Internet Services, Inc.
 330/484-2260
 http://www.cannet.com
 Providers of World-Wide Connectivity
 Get Connected ... Stay Connected!
 
 
 
 
 ___
 Asterisk-Users mailing list
 Asterisk-Users@lists.digium.com
 http://lists.digium.com/mailman/listinfo/asterisk-users
 To UNSUBSCRIBE or update options visit:
http://lists.digium.com/mailman/listinfo/asterisk-users
 

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] SIP jitter?

2005-02-10 Thread joachim
Yes,
It's untested and unfinished and touches the core of asterisk. (maybe
causing massive amounts of  deadlocks).
zoa.
Roy Sigurd Karlsbakk wrote:
See http://bugs.digium.com/bug_view_advanced_page.php?bug_id=0002532
There isn't even any code for SIP yet. However the iax integration works
wonders for a link with just a bit of packet loss and jitter. Voice
conversations are nice and crisp and without the pops associated with
lost
packets or growth of the jitter buffer.

Is there a reason why this isn't in HEAD?
roy
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users




signature.asc
Description: OpenPGP digital signature
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users

Re: [Asterisk-Users] Asterisk and Fedora Core 3

2005-02-10 Thread Bill Maidment
Eric Rees wrote:
http://www.voip-info.org/tiki-index.php?page=Asterisk+Fedora+Core+3
Use the wiki luke.
Thanks. I'm on my feet now :-)
--
 _/_/_/_/  _/  _/
_/_/  _/  _/  _/
   _/_/_/_/  _/
  _/_/  _/  _/  _/
 _/_/_/_/  _/  _/  _/
Bill Maidment
Maidment Enterprises Pty Ltd
Unless you are named Alfred E. Newman, you may read only the odd 
numbered words (every other word beginning with the first) of the 
message above. If you have violated that, then you hereby owe the sender 
AU$10 for each even numbered word you have read.
Adapted from Stupid Email Disclaimers (see 
http://www.goldmark.org/jeff/stupid-disclaimers/)
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] Zombie SIP channels

2005-02-10 Thread Pedro
What is odd is no meetme is being used.  But may be related - thanks!

Pedro


On Thu, 10 Feb 2005 14:37:31 +0100, Florian Overkamp
[EMAIL PROTECTED] wrote:
 Hi,
 
  -Original Message-
  This is the first time I have seen this so it does not appear to
  happen too often.  Obviously would rather not upgrade if possible has
  everything seems running fine.  But good to know that if it becomes a
  problem, I can try upgrading to 1.0.3 or later.
 
 If my memory serves me correctly, this is the issue:
 
 http://bugs.digium.com/bug_view_page.php?bug_id=0002938
 
 It's a two line fix, so if you want you can easily verify and apply manually
 so you don't have to introduce any other new code.
 
 Florian
 

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] SIP jitter?

2005-02-10 Thread Eric Wieling
joachim wrote:
Yes,
It's untested and unfinished and touches the core of asterisk. (maybe
causing massive amounts of  deadlocks).
So?  That's what CVS-HEAD is there for.
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] Asterisk and Sipura SPA-841 SIP phones

2005-02-10 Thread Giovanni Powell
Nothing to do with your question, but by any chance, when you plugged
the phone into the wall did you hear a dialtone or is this something
generated by asterisk
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Jean-Louis curty
Hi everybody,

I'm testing [EMAIL PROTECTED] 0.4, 
looks great so far 

I was working when I have been alerted by a bip comming from the * pc...

I connected a screen to it and saw that there was a message which looked like :


Message from [EMAIL PROTECTED] at Thu Feb 10 09:01:00 2005 ...
asterisk1



so I stopped asterisk, type mail and got a strange mail saying that
user [EMAIL PROTECTED] could not be reached and body was like if it was
the result of commands ifconfig etc

unfortunally I don't have the message anymore but I went to the log

and saw this 
Feb  9 20:30:07 asterisk1 sendmail[10088]: j1A1U7mf010088:
from=[EMAIL PROTECTED], size=329, class=0, nrcpts=1,
msgid=[EMAIL PROTECTED], proto=ESMTP,
daemon=MTA, relay=asterisk1.local [127.0.0.1]
Feb  9 20:30:07 asterisk1 sendmail[10071]: j1A1U7Q1010071:
[EMAIL PROTECTED], ctladdr=root (0/0), delay=00:00:00,
xdelay=00:00:00, mailer=relay, pri=30049, relay=[127.0.0.1]
[127.0.0.1], dsn=2.0.0, stat=Sent (j1A1U7mf010088 Message accepted for
delivery)
Feb  9 20:30:07 asterisk1 sendmail[10077]: j1A1U7CY010077:
[EMAIL PROTECTED], ctladdr=root (0/0), delay=00:00:00,
xdelay=00:00:00, mailer=relay, pri=30068, relay=[127.0.0.1]
[127.0.0.1], dsn=2.0.0, stat=Sent (j1A1U7Ns010089 Message accepted for
delivery)
Feb  9 20:30:17 asterisk1 sendmail[10094]: j1A1U7Ns010089:
to=[EMAIL PROTECTED], ctladdr=[EMAIL PROTECTED] (0/0),
delay=00:00:10, xdelay=00:00:10, mailer=esmtp, pri=30348,
relay=gsmtp171.google.com. [64.233.171.27], dsn=2.0.0, stat=Sent (OK
1107998984)
Feb  9 20:30:17 asterisk1 sendmail[10093]: j1A1U7mf010088:
to=[EMAIL PROTECTED], ctladdr=[EMAIL PROTECTED] (0/0),
delay=00:00:10, xdelay=00:00:10, mailer=esmtp, pri=30329,
relay=gsmtp171.google.com. [64.233.171.27], dsn=2.0.0, stat=Sent (OK
1107998984)


the thing is i did not send any message to [EMAIL PROTECTED] nor to
somebody at yahoo,


anybody got the same ? what can I do ??

thanks 
jl
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] sample REGEX's for astcc

2005-02-10 Thread Don Pobanz
Jason Kawakami wrote:
So I have a route with [1-9][0-9][0-9][1-9][0-9]* as a base route that
should match NXXNX. Right?
wrong!
N is 2 to 9, not 1 to 9, so these are not the same. Try
[2-9][0-9][0-9][2-9][0-9]*
Don Pobanz
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] Re: polycom soundpoint ip 300

2005-02-10 Thread Noah Miller

I'm able to register sip friends with asterisk
but i wish to use presence and instant messaging.
asterisk sent back  Proxy Authentication required
407 when SUBSCRIBE is sent to asterisk.
 

I don't think you'll have much success.  I don't think asterisk can do 
that.  As far as I know, asterisk does not do instant messaging.  You 
can check on the feature list and with the developers, but I'm pretty 
sure that's not possible.  See the wiki here:

http://www.voip-info.org/wiki-Asterisk+presence+jtodd

harry
--- Noah Miller [EMAIL PROTECTED] a écrit : 
 

Hi Harry -
   

Can you get SUBSCRIBE registration ??
 

I don't know what SUBSCRIBE registration is, but
looking at your 
sip.conf, there's a couple of things I would change:

[100]
type=friend
username=100
secret=100
fromuser=100
; Take this out - it's only needed when you want
certain types of sip 
proxies are trying to
; register to this peer - not normally needed for
asterisk.

host=dynamic
context=sip
dtmfmode=rfc2833
; I'd use inband here.  I've tried rfc2833 here,
too, but it doesn't 
seem to work as well as inband

progressinband=no
; You don't really need this, and I think it doesn't
make sense if 
you're doing rfc2833 dtmfmode

On the Polycom side, you should use the following
info:
Address: 100
Auth User ID: 100
Auth Password: 100
Other than the SIP server address, these are the
only important numbers 
on the Polycom.

- Noah
   

--- Noah Miller [EMAIL PROTECTED] a
 

écrit :
   

Hi Harry -
   

I try to set up two lines per ip 300 phone,
registration is ok but i get Failure to
 

authenticate
   

407 for subscribe.
 

What version of the SIP firmware are you using?
I've had success with
1.3.0, 1.3.1, 1.3.4, and 1.4.1.
My sip.conf entries for my Polycom phones look
   

like
   

this:
[12]
type=friend
username=12
secret=12
callerid=12
host=dynamic
dtmfmode=inband
context=no-callwaiting
[EMAIL PROTECTED]
disallow=all
allow=ulaw
Are you configuring directly on the phone, or
   

using
   

an FTP or TFTP
server?
   

Anybody could help me to configure Asterisk in
 

order
   

to set instant message and presence ?
 

To the best of my knowledge the Presence feature
   

of
   

the Polycom phones
does not work with Asterisk.  I believe it only
works with other IM
clients.
Hope this helps!
Noah
   


	
		
Découvrez le nouveau Yahoo! Mail : 250 Mo d'espace
 

de stockage pour 
   

vos mails !
Créez votre Yahoo! Mail sur
 

http://fr.mail.yahoo.com/
   



	
		
Découvrez le nouveau Yahoo! Mail : 250 Mo d'espace de stockage pour vos mails ! 
Créez votre Yahoo! Mail sur http://fr.mail.yahoo.com/
 

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] Configuring Asterisk

2005-02-10 Thread Daniel del Castillo
Hey list,

I'm having problems to get running *. I don't have any digium hardware
yet. I just want to perfrom some tests using SIP. I compiled asterisk
and zaptel with ztdummy enabled on Fedora Core 3. When I try to start
ztdummy I get the following message:

localhost# modprobe ztdummy
Notice: Configuration file is /etc/zaptel.conf
line0: Unable to open master device /dev/zap/ctl

1 error(s) detected

FATAL: Error running install command for ztdummy


I have look into /dev directory and there is no such directory called
zap, but there is a file called zapctl. How can I fix it? Where can I
find information about all the configurations I need to get * running
using SIP? I have the vm1-draft1.pdf but I think it's not clear enough
(where I should do all that configurations?).

Thanks...

-- 
-DdC
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


RE: [Asterisk-Users] Configuring Asterisk

2005-02-10 Thread Matt Schulte
Try README.udev in the zaptel src directory..

-Original Message-
From: Daniel del Castillo [mailto:[EMAIL PROTECTED] 
Sent: Thursday, February 10, 2005 8:13 AM
To: Asterisk-Users@lists.digium.com
Subject: [Asterisk-Users] Configuring Asterisk


Hey list,

I'm having problems to get running *. I don't have any digium hardware
yet. I just want to perfrom some tests using SIP. I compiled asterisk
and zaptel with ztdummy enabled on Fedora Core 3. When I try to start
ztdummy I get the following message:

localhost# modprobe ztdummy
Notice: Configuration file is /etc/zaptel.conf
line0: Unable to open master device /dev/zap/ctl

1 error(s) detected

FATAL: Error running install command for ztdummy


I have look into /dev directory and there is no such directory called
zap, but there is a file called zapctl. How can I fix it? Where can I
find information about all the configurations I need to get * running
using SIP? I have the vm1-draft1.pdf but I think it's not clear enough
(where I should do all that configurations?).

Thanks...

-- 
-DdC
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] Tormenta 2 Card number rotary switch

2005-02-10 Thread Calin Serbanescu
Hello,

I had two quad-E1 Tormenta2 cards in my system and yesterday i had to
replace the CPU. I noticed the rotary switch on each card that sets the
card number or ID...

Both switches were set up on 0 and everything worked fine. Should i set
one card to 0 and the other one to 1, or... if it works, don't fix
it! ? 

I had some nightmares with IDs on Dialogic hardware with Bayonne and i
don't want to go back to that age :( .

Sorry if this is a stupid question, i'm newbie in working with these
cards.

Thanks,
Calin.

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] Please share the experience on VoIP phones heavy using.

2005-02-10 Thread Jerry
We buy from both Graybar and Vibes. Not sure but think it took a couple 
weeks to get phones RMAd. I normally stock my own spares so do not 
track too close.

On Feb 9, 2005, at 10:14 PM, Sergey Kuznetsov wrote:
Jerry,
Thanks a lot for the feedback!
By the way, how long did it take to replace the faulty 10% of phones 
by RMA?

What company did you use to buy it from?

Jerry wrote:
On Feb 9, 2005, at 9:14 PM, Sergey Kuznetsov wrote:
Hi there,
Does someone can share the experience with Cisco and Polycom Phones?
How rock solid are they? And who will win in sound quality contest?
I heard that Cisco phones is a Polycom replicas with changed design. 
Is that true?

What else phones is better to implement to the medium sized business?
The rock solid stability and superb sound quality is a must.

Both have excellant sound. I think the Polycom speakerphone is a bit 
better. We are using mostly Polycom these days and our customers love 
them. My only issue is they do seem to have about a 10% failure rate 
within 90 days. After that they are solid - so far. They are also 
less expensive than the Cisco's and seem to have a better feature set 
and better control of their configs and buttons. I do like the layer 
2 troubleshooting capabilities of the Ciscos as the Polycom seem to 
have no capabilities that I can find.

I do not think the Cisco is any kind of a Polycom copy.
--
All the Best!
Sergey.
=
Sergey Kuznetsov
President/CEO
High Intellectual Technologies, Inc.
  Web: http://www.hitcalls.com
   E-mail: [EMAIL PROTECTED]
Business phone: (416) 548-9700 ext. 37
 Mobile phone: (647) 287-8448
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users

--
All the Best!
Sergey.
=
Sergey Kuznetsov
President/CEO
High Intellectual Technologies, Inc.
  Web: http://www.hitcalls.com
   E-mail: [EMAIL PROTECTED]
Business phone: (416) 548-9700
 Mobile phone: (647) 287-8448
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] Re: polycom soundpoint ip 300

2005-02-10 Thread harry gaillac
I mean IM based sip with RFC 3428 not AIM,Jabber,...
and rfc3265 SUBSCRIBE/NOTIFY

harry
 --- Noah Miller [EMAIL PROTECTED] a écrit : 
 
 I'm able to register sip friends with asterisk
 but i wish to use presence and instant messaging.
 asterisk sent back  Proxy Authentication required
 407 when SUBSCRIBE is sent to asterisk.
   
 
 I don't think you'll have much success.  I don't
 think asterisk can do 
 that.  As far as I know, asterisk does not do
 instant messaging.  You 
 can check on the feature list and with the
 developers, but I'm pretty 
 sure that's not possible.  See the wiki here:
 

http://www.voip-info.org/wiki-Asterisk+presence+jtodd
 
 
 harry
 
  --- Noah Miller [EMAIL PROTECTED] a écrit :
 
   
 
 Hi Harry -
 
 
 
 Can you get SUBSCRIBE registration ??
   
 
 I don't know what SUBSCRIBE registration is, but
 looking at your 
 sip.conf, there's a couple of things I would
 change:
 
 [100]
 type=friend
 username=100
 secret=100
 
 fromuser=100
 ; Take this out - it's only needed when you want
 certain types of sip 
 proxies are trying to
 ; register to this peer - not normally needed for
 asterisk.
 
 host=dynamic
 context=sip
 
 dtmfmode=rfc2833
 ; I'd use inband here.  I've tried rfc2833 here,
 too, but it doesn't 
 seem to work as well as inband
 
 progressinband=no
 ; You don't really need this, and I think it
 doesn't
 make sense if 
 you're doing rfc2833 dtmfmode
 
 On the Polycom side, you should use the following
 info:
 
 Address: 100
 Auth User ID: 100
 Auth Password: 100
 
 Other than the SIP server address, these are the
 only important numbers 
 on the Polycom.
 
 - Noah
 
 
 
 
  --- Noah Miller [EMAIL PROTECTED] a
   
 
 écrit :
 
 
 Hi Harry -
 
 
 
 I try to set up two lines per ip 300 phone,
 registration is ok but i get Failure to
   
 
 authenticate
 
 
 407 for subscribe.
   
 
 What version of the SIP firmware are you using?
 I've had success with
 1.3.0, 1.3.1, 1.3.4, and 1.4.1.
 
 My sip.conf entries for my Polycom phones look
 
 
 like
 
 
 this:
 
 [12]
 type=friend
 username=12
 secret=12
 callerid=12
 host=dynamic
 dtmfmode=inband
 context=no-callwaiting
 [EMAIL PROTECTED]
 disallow=all
 allow=ulaw
 
 Are you configuring directly on the phone, or
 
 
 using
 
 
 an FTP or TFTP
 server?
 
 
 
 
 Anybody could help me to configure Asterisk in
   
 
 order
 
 
 to set instant message and presence ?
   
 
 To the best of my knowledge the Presence feature
 
 
 of
 
 
 the Polycom phones
 does not work with Asterisk.  I believe it only
 works with other IM
 clients.
 
 Hope this helps!
 Noah
 
 
 
 

 


 Découvrez le nouveau Yahoo! Mail : 250 Mo
 d'espace
   
 
 de stockage pour 
 
 
 vos mails !
 Créez votre Yahoo! Mail sur
   
 
 http://fr.mail.yahoo.com/
 
  
 
 
 
 
  
 
  
  
 Découvrez le nouveau Yahoo! Mail : 250 Mo d'espace
 de stockage pour vos mails ! 
 Créez votre Yahoo! Mail sur
 http://fr.mail.yahoo.com/
   
 
  






Découvrez le nouveau Yahoo! Mail : 250 Mo d'espace de stockage pour vos mails ! 
Créez votre Yahoo! Mail sur http://fr.mail.yahoo.com/
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] SIP jitter?

2005-02-10 Thread joachim
Actually its not...
Its for things supposed to be stable.
The jitter buffer is not stable at all, putting this into the cvs-head
would mean it would be taken out the day after because all carriers
using cvs-head would go down.
Its not some addon application you can disable, if this part coredumps,
your asterisk coredumps.
Btw i am trying the jitter buffer, and as soon as its a little more
mature i will start stalking kram to get it into -head, but for now its
just too soon.

Joachim.

Eric Wieling wrote:
joachim wrote:
Yes,
It's untested and unfinished and touches the core of asterisk. (maybe
causing massive amounts of  deadlocks).

So?  That's what CVS-HEAD is there for.
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users



signature.asc
Description: OpenPGP digital signature
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users

Re: [Asterisk-Users] Video Conference

2005-02-10 Thread Marco Gonzalez
Hi Florian, thanks for your help.

Yes I have enable videosuport in the sip.conf, and I
think that i have the proper codecs. This is what i
have in my sip.conf...

[general]

context=default 

videosupport=yes

[097]
type=friend
username=video
secret=video
host=dynamic
callerid=Video 097
canreinvite=no
disallow=all
;allow=ulaw
;allow=alaw
;allow=speex
allow=gsm
allow=h261
allow=h263

nat=yes
context=ip
;qualify=yes

;dtmfmode=rfc2833

Thanks for any help

Marco González




__ 
Do you Yahoo!? 
The all-new My Yahoo! - What will yours do?
http://my.yahoo.com 
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] Grandstream Phone question

2005-02-10 Thread Ken Panco
Does anyone know out there how to revert the firmware on a Grandstream 
Budgetone100 back to a more stable version.  I have tried resetting it 
back to factory defaults with no luck . I have also changed the TFTP 
server in the phones internal webserver to a destination where the 
latest firmware is the Firmware version i want it to beany thoughts 
would be great..

Thanks in advance
Ken
Jerry wrote:
We buy from both Graybar and Vibes. Not sure but think it took a 
couple weeks to get phones RMAd. I normally stock my own spares so do 
not track too close.

On Feb 9, 2005, at 10:14 PM, Sergey Kuznetsov wrote:
Jerry,
Thanks a lot for the feedback!
By the way, how long did it take to replace the faulty 10% of phones 
by RMA?

What company did you use to buy it from?

Jerry wrote:
On Feb 9, 2005, at 9:14 PM, Sergey Kuznetsov wrote:
Hi there,
Does someone can share the experience with Cisco and Polycom Phones?
How rock solid are they? And who will win in sound quality contest?
I heard that Cisco phones is a Polycom replicas with changed 
design. Is that true?

What else phones is better to implement to the medium sized business?
The rock solid stability and superb sound quality is a must.

Both have excellant sound. I think the Polycom speakerphone is a bit 
better. We are using mostly Polycom these days and our customers 
love them. My only issue is they do seem to have about a 10% failure 
rate within 90 days. After that they are solid - so far. They are 
also less expensive than the Cisco's and seem to have a better 
feature set and better control of their configs and buttons. I do 
like the layer 2 troubleshooting capabilities of the Ciscos as the 
Polycom seem to have no capabilities that I can find.

I do not think the Cisco is any kind of a Polycom copy.
--
All the Best!
Sergey.
=
Sergey Kuznetsov
President/CEO
High Intellectual Technologies, Inc.
  Web: http://www.hitcalls.com
   E-mail: [EMAIL PROTECTED]
Business phone: (416) 548-9700 ext. 37
 Mobile phone: (647) 287-8448
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


--
All the Best!
Sergey.
=
Sergey Kuznetsov
President/CEO
High Intellectual Technologies, Inc.
  Web: http://www.hitcalls.com
   E-mail: [EMAIL PROTECTED]
Business phone: (416) 548-9700
 Mobile phone: (647) 287-8448
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] SIP jitter?

2005-02-10 Thread Eric Wieling
joachim wrote:
Actually its not...
Its for things supposed to be stable.
The jitter buffer is not stable at all, putting this into the cvs-head
would mean it would be taken out the day after because all carriers
using cvs-head would go down.
Its not some addon application you can disable, if this part coredumps,
your asterisk coredumps.
We obviously disagree on this point.  I feel that 1.0.x is what people 
should use in production.  CVS-HEAD is what people should use for 
developement and testing, not for production.  At least some others 
feel the same way.
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] Need help with a Cisco 7960

2005-02-10 Thread Christian Moller
Hi all,
I have seen similar discussions about this problem earlier, but I need some 
help here! I've been using this phone for allmost two years without any 
problems. Just about a week ago I had the phone unplugged for a few days and 
when I plugged it in again it had lost all settings, including the settings 
password. It was reset back to the factory default. Well, then I decided to 
enter my TFTP settings again, but I can't even do that! I unlock the 
settings but I can not enter anything on that screen. I get the Phone 
unprovisioned message. Any idea? I know this is a little off topic, but I'm 
using it with my Asterisk. Any help would be apreciated!
Many thanks,
Christian 

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] SIP jitter?

2005-02-10 Thread joachim
Well im using cvs stable in production, but i know several of the
carriers out there are using cvs head, because its the only one that has
realtime...
Anyway, cvs head is not testing. If you want to test the jitter buffer,
download the patches compile them and see what happens, then report the
results on mantis.
If everyone says it doesnt seem to break anything, it will make it to
cvs head, if its obviously broken it wont make it to cvs head.
I reported it to cause massive deadlocks when using it with several
simultaneous calls...
This is how the * development people seem to work, and unless someone
wants to start a 3rd branch, thats how its going to stay i think I
didnt say i wouldnt like the jitter buffer to be in some kind of
prepatched asterisk tree, but it should be in a 3rd  (all really
experimental things should be)
I dont think we disagree btw :)
Joachim.



signature.asc
Description: OpenPGP digital signature
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users

Re: [Asterisk-Users] Need help with a Cisco 7960

2005-02-10 Thread Doug Lytle
Christian Moller wrote:
Hi all,
settings, including the settings password. It was reset back to the 
factory default. Well, then I decided to enter my TFTP settings again, 
but I can't even do that! I unlock the settings but I can not enter 
anything on that screen. I get the Phone unprovisioned message. Any 
idea? I know this is a little off topic, but I'm using it with my 
Asterisk. Any help would be apreciated!

To manually enter the TFTP, you need to turn on the ALT TFTP option, 
then it will allow for this.

Doug
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] Using asterisk on a single phone line

2005-02-10 Thread Job 317
I have asterisk installed on a linux workstation (1 phone in and 1
phone out jack). I have a single phone line that goes through this
system. The box has a Smart/Lucent V.90 56 Kbps Fax/Data modem. 

# lspci -v
01:08.0 Communication controller: Lucent Microelectronics LT WinModem
Subsystem: Risq Modular Systems, Inc.: Unknown device 044e
Flags: fast Back2Back, medium devsel, IRQ 9
Memory at f410 (32-bit, non-prefetchable) [disabled]
[size=256]
I/O ports at 2400 [disabled] [size=8]
I/O ports at 2000 [disabled] [size=256]
Capabilities: [f8] Power Management version 2

The phone line goes in the data port and out of the phone port to the
phone and I currently make/recieve calls this way.

I want to configure Asterisk to show me any available data about any
calls (i.e. phone numbers, caller-id) as well as screen unwanted calls
to voice mail (if possible), play recoreded messages based on specified
incoming phone numbers.

My first question is, can asterisk do that?

If so, can someone point me to documentation to explain how to set these
features up?

Also, what (if any) specific kernel support do I need? I build my own
linux kernels and I usually turn off telephony and isdn support in the
kernel.

Thanks,

Job___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users

Re: [Asterisk-Users] Asterisk and Sipura SPA-841 SIP phones

2005-02-10 Thread Nicolas Bougues
On Thu, Feb 10, 2005 at 09:07:58AM -0500, Giovanni Powell wrote:
 Nothing to do with your question, but by any chance, when you plugged
 the phone into the wall did you hear a dialtone or is this something
 generated by asterisk

On a SIP phone, the dial tone is locally generated. The Sipura will
only generate a dial tone if registrered. BTW, you can easily check on
the Sipura web interface that the dial tones are parametered there.

-- 
Nicolas Bougues
Axialys Interactive
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] Need help with a Cisco 7960

2005-02-10 Thread Sascha E. Pollok
  settings, including the settings password. It was reset back to the
  factory default. Well, then I decided to enter my TFTP settings again,
  but I can't even do that! I unlock the settings but I can not enter
  anything on that screen. I get the Phone unprovisioned message. Any
  idea? I know this is a little off topic, but I'm using it with my
  Asterisk. Any help would be apreciated!
 
 To manually enter the TFTP, you need to turn on the ALT TFTP option,
 then it will allow for this.

 Doug

Did you switch DHCP off?

Cheers
Sascha

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] Need help with a Cisco 7960

2005-02-10 Thread Doug Lytle
Sascha E. Pollok wrote:
Did you switch DHCP off?
 

I didn't need to.
Doug
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] Cisco 7960 and AutoAnswer.

2005-02-10 Thread Chris Wade
Chris Wade wrote:
C F wrote:
On a Cisco 7960 Auto Answer is only configurable using the phone (not
via TFTP), does anybody know if it is possible using sip notify or any
other way but walking over to the phone?

I've got a script that logs into the phone and sets this using the 'test 
key' functionality of the telnet CLI on the phone.  This is the only 
other way I am aware of at this time.  I'll post this on the wiki later 
this week.

-Chris
My apologies for not getting this posted yet.  I've got several pieces 
of my setup here that I want to clean up to reflect recent changes in 
HEAD before I post them.  I've also got to sanitize everything for 
posting to the community - a lot of this stuff is really specific to our 
implementation here.  On top of this, I've also got some deadlines I'm 
trying to meet right now.  Things will clear up for me around the 20th, 
so for anybody needing this stuff, just hold on until then.

-Chris
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


RE: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Karl H. Putz
You've likely been hacked.

I have recently had a similar incident where a hacker guessed my root
password (MY BAD) and set up an ebay password skimming site.

I noticed it when I got similar non-deliverable email messages.

Obviously, first change your password and then look at the /var/www/html
directory and see if there are unwelcome pages there.  Also be sure to check
who is logged in currently.  I caught the (*%#@ SOB logged in and bounced
the bastard.

For what it's worth, the hacker's IP address was: 81.12.141.150.


Karl Putz

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of Jean-Louis
curty
Sent: Thursday, February 10, 2005 9:10 AM
To: Asterisk Users Mailing List - Non-Commercial Discussion
Subject: [Asterisk-Users] [EMAIL PROTECTED] scary log


Hi everybody,

I'm testing [EMAIL PROTECTED] 0.4,
looks great so far

I was working when I have been alerted by a bip comming from the * pc...

I connected a screen to it and saw that there was a message which
looked like :


Message from [EMAIL PROTECTED] at Thu Feb 10 09:01:00 2005 ...
asterisk1



so I stopped asterisk, type mail and got a strange mail saying that
user [EMAIL PROTECTED] could not be reached and body was like if it was
the result of commands ifconfig etc

unfortunally I don't have the message anymore but I went to the log

and saw this
Feb  9 20:30:07 asterisk1 sendmail[10088]: j1A1U7mf010088:
from=[EMAIL PROTECTED], size=329, class=0, nrcpts=1,
msgid=[EMAIL PROTECTED], proto=ESMTP,
daemon=MTA, relay=asterisk1.local [127.0.0.1]
Feb  9 20:30:07 asterisk1 sendmail[10071]: j1A1U7Q1010071:
[EMAIL PROTECTED], ctladdr=root (0/0), delay=00:00:00,
xdelay=00:00:00, mailer=relay, pri=30049, relay=[127.0.0.1]
[127.0.0.1], dsn=2.0.0, stat=Sent (j1A1U7mf010088 Message accepted for
delivery)
Feb  9 20:30:07 asterisk1 sendmail[10077]: j1A1U7CY010077:
[EMAIL PROTECTED], ctladdr=root (0/0), delay=00:00:00,
xdelay=00:00:00, mailer=relay, pri=30068, relay=[127.0.0.1]
[127.0.0.1], dsn=2.0.0, stat=Sent (j1A1U7Ns010089 Message accepted for
delivery)
Feb  9 20:30:17 asterisk1 sendmail[10094]: j1A1U7Ns010089:
to=[EMAIL PROTECTED], ctladdr=[EMAIL PROTECTED] (0/0),
delay=00:00:10, xdelay=00:00:10, mailer=esmtp, pri=30348,
relay=gsmtp171.google.com. [64.233.171.27], dsn=2.0.0, stat=Sent (OK
1107998984)
Feb  9 20:30:17 asterisk1 sendmail[10093]: j1A1U7mf010088:
to=[EMAIL PROTECTED], ctladdr=[EMAIL PROTECTED] (0/0),
delay=00:00:10, xdelay=00:00:10, mailer=esmtp, pri=30329,
relay=gsmtp171.google.com. [64.233.171.27], dsn=2.0.0, stat=Sent (OK
1107998984)


the thing is i did not send any message to [EMAIL PROTECTED] nor to
somebody at yahoo,


anybody got the same ? what can I do ??

thanks
jl
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users



___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] Need help with a Cisco 7960

2005-02-10 Thread Christian Moller
- Original Message - 
From: Doug Lytle [EMAIL PROTECTED]
To: Asterisk Users Mailing List - Non-Commercial Discussion 
asterisk-users@lists.digium.com
Sent: Thursday, February 10, 2005 4:13 PM
Subject: Re: [Asterisk-Users] Need help with a Cisco 7960


Sascha E. Pollok wrote:
Did you switch DHCP off?

I didn't need to.
Doug

Hi all,
Yes, now it seem to work! But I can't understand how all settings were reset 
back to 0!
Thanks,
Christian
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users 
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] Asterisk 1.0.5 won't pick up incoming calls

2005-02-10 Thread Paul Chan
Hi All,
 
  I have just migrated from Asterisk 1.0.0 to Asterisk
1.0.5 and I have an X100P installed.  The old asterisk
was working, but now the new version isn't picking up
any calls!  However, I did notice that after
installation, I performed modprobe zaptel and modprobe
wcfxo and they worked fine, but when I executed ztcfg,
I get the following errors:

ioctl(ZT_LOADZONE) failed: Invalid argument
Notice: Configuration file is /etc/zaptel.conf
line 135: Unable to register tone zone 'us'

  And when I looked at the /var/log/messages file, I
get:

  localhost kernel: Invalid 'next' pointer

  Asterisk would start fine after that, but it won't
pick up any calls.  Any chance that these errors cause
asterisk not to pick up calls?

  I have included my configuration files, but they are
default files that come with the installation (I made
no modifications to the original files).

  Any help is much appreciated!

zaptel.conf:

-
;
; Zapata telephony interface
;
; Configuration file
  
 
[trunkgroups]
;
; Trunk groups are used for NFAS or GR-303
connections.
;
; Group: Defines a trunk group.
;group =
trunkgroup,dchannel[,backup1...]
;
;trunkgroup  is the numerical trunk group to
create
;dchannelis the zap channel which will
have the
;d-channel for the trunk.
;backup1 is an optional list of backup
d-channels.
;
;trunkgroup = 1,24,48
;
; Spanmap: Associates a span with a trunk group
;spanmap =
zapspan,trunkgroup[,logicalspan]
;
;zapspan is the zap span number to
associate
;trunkgroup  is the trunkgroup (specified
above) for the mapping
;logicalspan is the logical span number within
the trunk group to use.
;if unspecified, no logical span
number is used.
;
;spanmap = 1,1,1
;spanmap = 2,1,2
;spanmap = 3,1,3
;spanmap = 4,1,4
  
 
[channels]
;
; Default language
;
;language=en
;
; Default context
;
context=default
;
; Switchtype:  Only used for PRI.
;
; national:   National ISDN 2 (default)
; dms100: Nortel DMS100
; 4ess:   ATT 4ESS
; 5ess:   Lucent 5ESS
; euroisdn:   EuroISDN
; ni1:Old National ISDN 1
;
switchtype=national
;
; Some switches (ATT especially) require network
specific facility IE
; supported values are currently 'none', 'sdn',
'megacom', 'accunet'
;
;nsf=none
;
; PRI Dialplan:  Only RARELY used for PRI.
;
; unknown:Unknown
; private:Private ISDN
; local:  Local ISDN
; national:   National ISDN
; international:  International ISDN
;
;pridialplan=national
;
; PRI Local Dialplan:  Only RARELY used for PRI (sets
the calling number's numbering plan)
;
; unknown:Unknown
; private:Private ISDN
; local:  Local ISDN
; national:   National ISDN
; international:  International ISDN
;
;prilocaldialplan=national
;
; Overlap dialing mode (sending overlap digits)
;
;overlapdial=yes
;
; PRI Out of band indications.
; Enable this to report Busy and Congestion on a PRI
using out-of-band
; notification. Inband indication, as used by Asterisk
doesn't seem to work
; with all telcos.
;
; outofband:  Signal Busy/Congestion out of band
with RELEASE/DISCONNECT
; inband: Signal Busy/Congestion using in-band
tones
;
; priindication = outofband
;
;
; Signalling method (default is fxs).  Valid values:
; em:  E  M
; em_w:E  M Wink
; featd:   Feature Group D (The fake, Adtran style,
DTMF)
; featdmf: Feature Group D (The real thing, MF
(domestic, US))
; featb:   Feature Group B (MF (domestic, US))
; fxs_ls:  FXS (Loop Start)
; fxs_gs:  FXS (Ground Start)
; fxs_ks:  FXS (Kewl Start)
; fxo_ls:  FXO (Loop Start)
; fxo_gs:  FXO (Ground Start)
; fxo_ks:  FXO (Kewl Start)
; pri_cpe: PRI signalling, CPE side
; pri_net: PRI signalling, Network side
; gr303fxoks_net: GR-303 Signalling, FXO Loopstart,
Network side
; gr303fxsks_cpe: GR-303 Signalling, FXS Loopstart,
CPE side
; sf: SF (Inband Tone) Signalling
; sf_w:   SF Wink
; sf_featd:   SF Feature Group D (The fake, Adtran
style, DTMF)
; sf_featdmf: SF Feature Group D (The real thing, MF
(domestic, US))
; sf_featb:   SF Feature Group B (MF (domestic, US))
; The following are used for Radio interfaces:
; fxs_rx:  Receive audio/COR on an FXS kewlstart
interface (FXO at the channel bank)
; fxs_tx:  Transmit audio/PTT on an FXS loopstart
interface (FXO at the channel bank)
; fxo_rx:  Receive audio/COR on an FXO loopstart
interface (FXS at the channel bank)
; fxo_tx:  Transmit audio/PTT on an FXO groundstart
interface (FXS at the channel bank)
; em_rx:   Receive audio/COR on an EM interface
(1-way)
; em_tx:   Transmit audio/PTT on an EM interface
(1-way)
; em_txrx: Receive audio/COR AND Transmit audio/PTT on
an EM interface (2-way)
; em_rxtx: same as 

Re: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Christian Moller
Hi,
I've also been a little worried about the security. How did they connect to 
your system? Through telnet or what?
Since I've disabled all such services.
Best,
Christian

- Original Message - 
From: Karl H. Putz [EMAIL PROTECTED]
To: Jean-Louis curty [EMAIL PROTECTED]; Asterisk Users Mailing List - 
Non-Commercial Discussion asterisk-users@lists.digium.com
Sent: Thursday, February 10, 2005 4:18 PM
Subject: RE: [Asterisk-Users] [EMAIL PROTECTED] scary log


You've likely been hacked.
I have recently had a similar incident where a hacker guessed my root
password (MY BAD) and set up an ebay password skimming site.
I noticed it when I got similar non-deliverable email messages.
Obviously, first change your password and then look at the /var/www/html
directory and see if there are unwelcome pages there.  Also be sure to 
check
who is logged in currently.  I caught the (*%#@ SOB logged in and bounced
the bastard.

For what it's worth, the hacker's IP address was: 81.12.141.150.
Karl Putz
-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of Jean-Louis
curty
Sent: Thursday, February 10, 2005 9:10 AM
To: Asterisk Users Mailing List - Non-Commercial Discussion
Subject: [Asterisk-Users] [EMAIL PROTECTED] scary log
Hi everybody,
I'm testing [EMAIL PROTECTED] 0.4,
looks great so far
I was working when I have been alerted by a bip comming from the * pc...
I connected a screen to it and saw that there was a message which
looked like :
Message from [EMAIL PROTECTED] at Thu Feb 10 09:01:00 2005 ...
asterisk1

so I stopped asterisk, type mail and got a strange mail saying that
user [EMAIL PROTECTED] could not be reached and body was like if it was
the result of commands ifconfig etc
unfortunally I don't have the message anymore but I went to the log
and saw this
Feb  9 20:30:07 asterisk1 sendmail[10088]: j1A1U7mf010088:
from=[EMAIL PROTECTED], size=329, class=0, nrcpts=1,
msgid=[EMAIL PROTECTED], proto=ESMTP,
daemon=MTA, relay=asterisk1.local [127.0.0.1]
Feb  9 20:30:07 asterisk1 sendmail[10071]: j1A1U7Q1010071:
[EMAIL PROTECTED], ctladdr=root (0/0), delay=00:00:00,
xdelay=00:00:00, mailer=relay, pri=30049, relay=[127.0.0.1]
[127.0.0.1], dsn=2.0.0, stat=Sent (j1A1U7mf010088 Message accepted for
delivery)
Feb  9 20:30:07 asterisk1 sendmail[10077]: j1A1U7CY010077:
[EMAIL PROTECTED], ctladdr=root (0/0), delay=00:00:00,
xdelay=00:00:00, mailer=relay, pri=30068, relay=[127.0.0.1]
[127.0.0.1], dsn=2.0.0, stat=Sent (j1A1U7Ns010089 Message accepted for
delivery)
Feb  9 20:30:17 asterisk1 sendmail[10094]: j1A1U7Ns010089:
to=[EMAIL PROTECTED], ctladdr=[EMAIL PROTECTED] (0/0),
delay=00:00:10, xdelay=00:00:10, mailer=esmtp, pri=30348,
relay=gsmtp171.google.com. [64.233.171.27], dsn=2.0.0, stat=Sent (OK
1107998984)
Feb  9 20:30:17 asterisk1 sendmail[10093]: j1A1U7mf010088:
to=[EMAIL PROTECTED], ctladdr=[EMAIL PROTECTED] (0/0),
delay=00:00:10, xdelay=00:00:10, mailer=esmtp, pri=30329,
relay=gsmtp171.google.com. [64.233.171.27], dsn=2.0.0, stat=Sent (OK
1107998984)
the thing is i did not send any message to [EMAIL PROTECTED] nor to
somebody at yahoo,
anybody got the same ? what can I do ??
thanks
jl
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users 
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] SIP jitter?

2005-02-10 Thread Roy Sigurd Karlsbakk
It's untested and unfinished and touches the core of asterisk. (maybe
causing massive amounts of  deadlocks).
It should go into CVS soon. Wasn't there a feature freeze around the 
end of february? Does this mean we'll have to wait till 1.4 or 
something to get decent sound on SIP?

roy
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


RE: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread dean collins
Wow that's scary, how did they gain access?

I'm sitting behind a firewall (MS SBS 2003) with restricted ports but
would like to check this cant happen to me.

These are the files I have in the /var/www/html file

addressbook  amp.pngcisco  files   index.html maint
nwebmail
admin_asterisk  directory  images  mainstyle.css  meetme  panel

is this all good?


Cheers,
Dean




-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Karl H.
Putz
Sent: Thursday, February 10, 2005 10:19 AM
To: Jean-Louis curty; Asterisk Users Mailing List - Non-Commercial
Discussion
Subject: RE: [Asterisk-Users] [EMAIL PROTECTED] scary log

You've likely been hacked.

I have recently had a similar incident where a hacker guessed my root
password (MY BAD) and set up an ebay password skimming site.

I noticed it when I got similar non-deliverable email messages.

Obviously, first change your password and then look at the /var/www/html
directory and see if there are unwelcome pages there.  Also be sure to
check
who is logged in currently.  I caught the (*%#@ SOB logged in and
bounced
the bastard.

For what it's worth, the hacker's IP address was: 81.12.141.150.


Karl Putz

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of Jean-Louis
curty
Sent: Thursday, February 10, 2005 9:10 AM
To: Asterisk Users Mailing List - Non-Commercial Discussion
Subject: [Asterisk-Users] [EMAIL PROTECTED] scary log


Hi everybody,

I'm testing [EMAIL PROTECTED] 0.4,
looks great so far

I was working when I have been alerted by a bip comming from the *
pc...

I connected a screen to it and saw that there was a message which
looked like :


Message from [EMAIL PROTECTED] at Thu Feb 10 09:01:00 2005 ...
asterisk1



so I stopped asterisk, type mail and got a strange mail saying that
user [EMAIL PROTECTED] could not be reached and body was like if it was
the result of commands ifconfig etc

unfortunally I don't have the message anymore but I went to the log

and saw this
Feb  9 20:30:07 asterisk1 sendmail[10088]: j1A1U7mf010088:
from=[EMAIL PROTECTED], size=329, class=0, nrcpts=1,
msgid=[EMAIL PROTECTED], proto=ESMTP,
daemon=MTA, relay=asterisk1.local [127.0.0.1]
Feb  9 20:30:07 asterisk1 sendmail[10071]: j1A1U7Q1010071:
[EMAIL PROTECTED], ctladdr=root (0/0), delay=00:00:00,
xdelay=00:00:00, mailer=relay, pri=30049, relay=[127.0.0.1]
[127.0.0.1], dsn=2.0.0, stat=Sent (j1A1U7mf010088 Message accepted for
delivery)
Feb  9 20:30:07 asterisk1 sendmail[10077]: j1A1U7CY010077:
[EMAIL PROTECTED], ctladdr=root (0/0), delay=00:00:00,
xdelay=00:00:00, mailer=relay, pri=30068, relay=[127.0.0.1]
[127.0.0.1], dsn=2.0.0, stat=Sent (j1A1U7Ns010089 Message accepted for
delivery)
Feb  9 20:30:17 asterisk1 sendmail[10094]: j1A1U7Ns010089:
to=[EMAIL PROTECTED], ctladdr=[EMAIL PROTECTED] (0/0),
delay=00:00:10, xdelay=00:00:10, mailer=esmtp, pri=30348,
relay=gsmtp171.google.com. [64.233.171.27], dsn=2.0.0, stat=Sent (OK
1107998984)
Feb  9 20:30:17 asterisk1 sendmail[10093]: j1A1U7mf010088:
to=[EMAIL PROTECTED], ctladdr=[EMAIL PROTECTED] (0/0),
delay=00:00:10, xdelay=00:00:10, mailer=esmtp, pri=30329,
relay=gsmtp171.google.com. [64.233.171.27], dsn=2.0.0, stat=Sent (OK
1107998984)


the thing is i did not send any message to [EMAIL PROTECTED] nor to
somebody at yahoo,


anybody got the same ? what can I do ??

thanks
jl
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users



___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


RE: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Karl H. Putz
I had the system setup to allow http and ssh.

The hack came in through ssh.

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of Christian
Moller
Sent: Thursday, February 10, 2005 10:39 AM
To: Asterisk Users Mailing List - Non-Commercial Discussion
Subject: Re: [Asterisk-Users] [EMAIL PROTECTED] scary log


Hi,
I've also been a little worried about the security. How did they
connect to
your system? Through telnet or what?
Since I've disabled all such services.
Best,
Christian


- Original Message -
From: Karl H. Putz [EMAIL PROTECTED]
To: Jean-Louis curty [EMAIL PROTECTED]; Asterisk Users Mailing List -
Non-Commercial Discussion asterisk-users@lists.digium.com
Sent: Thursday, February 10, 2005 4:18 PM
Subject: RE: [Asterisk-Users] [EMAIL PROTECTED] scary log


 You've likely been hacked.

 I have recently had a similar incident where a hacker guessed my root
 password (MY BAD) and set up an ebay password skimming site.

 I noticed it when I got similar non-deliverable email messages.

 Obviously, first change your password and then look at the /var/www/html
 directory and see if there are unwelcome pages there.  Also be sure to
 check
 who is logged in currently.  I caught the (*%#@ SOB logged in and bounced
 the bastard.

 For what it's worth, the hacker's IP address was: 81.12.141.150.


 Karl Putz

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of Jean-Louis
curty
Sent: Thursday, February 10, 2005 9:10 AM
To: Asterisk Users Mailing List - Non-Commercial Discussion
Subject: [Asterisk-Users] [EMAIL PROTECTED] scary log


Hi everybody,

I'm testing [EMAIL PROTECTED] 0.4,
looks great so far

I was working when I have been alerted by a bip comming from the * pc...

I connected a screen to it and saw that there was a message which
looked like :


Message from [EMAIL PROTECTED] at Thu Feb 10 09:01:00 2005 ...
asterisk1



so I stopped asterisk, type mail and got a strange mail saying that
user [EMAIL PROTECTED] could not be reached and body was like if it was
the result of commands ifconfig etc

unfortunally I don't have the message anymore but I went to the log

and saw this
Feb  9 20:30:07 asterisk1 sendmail[10088]: j1A1U7mf010088:
from=[EMAIL PROTECTED], size=329, class=0, nrcpts=1,
msgid=[EMAIL PROTECTED], proto=ESMTP,
daemon=MTA, relay=asterisk1.local [127.0.0.1]
Feb  9 20:30:07 asterisk1 sendmail[10071]: j1A1U7Q1010071:
[EMAIL PROTECTED], ctladdr=root (0/0), delay=00:00:00,
xdelay=00:00:00, mailer=relay, pri=30049, relay=[127.0.0.1]
[127.0.0.1], dsn=2.0.0, stat=Sent (j1A1U7mf010088 Message accepted for
delivery)
Feb  9 20:30:07 asterisk1 sendmail[10077]: j1A1U7CY010077:
[EMAIL PROTECTED], ctladdr=root (0/0), delay=00:00:00,
xdelay=00:00:00, mailer=relay, pri=30068, relay=[127.0.0.1]
[127.0.0.1], dsn=2.0.0, stat=Sent (j1A1U7Ns010089 Message accepted for
delivery)
Feb  9 20:30:17 asterisk1 sendmail[10094]: j1A1U7Ns010089:
to=[EMAIL PROTECTED], ctladdr=[EMAIL PROTECTED] (0/0),
delay=00:00:10, xdelay=00:00:10, mailer=esmtp, pri=30348,
relay=gsmtp171.google.com. [64.233.171.27], dsn=2.0.0, stat=Sent (OK
1107998984)
Feb  9 20:30:17 asterisk1 sendmail[10093]: j1A1U7mf010088:
to=[EMAIL PROTECTED], ctladdr=[EMAIL PROTECTED] (0/0),
delay=00:00:10, xdelay=00:00:10, mailer=esmtp, pri=30329,
relay=gsmtp171.google.com. [64.233.171.27], dsn=2.0.0, stat=Sent (OK
1107998984)


the thing is i did not send any message to [EMAIL PROTECTED] nor to
somebody at yahoo,


anybody got the same ? what can I do ??

thanks
jl
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users



 ___
 Asterisk-Users mailing list
 Asterisk-Users@lists.digium.com
 http://lists.digium.com/mailman/listinfo/asterisk-users
 To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users



___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Christian Moller
Hi,
OK, well, I've disabled SSH/HTTP already so lets hope I will have my system 
working!
Best and thanks,
Christian

- Original Message - 
From: Karl H. Putz [EMAIL PROTECTED]
To: Asterisk Users Mailing List - Non-Commercial Discussion 
asterisk-users@lists.digium.com
Sent: Thursday, February 10, 2005 4:56 PM
Subject: RE: [Asterisk-Users] [EMAIL PROTECTED] scary log


I had the system setup to allow http and ssh.
The hack came in through ssh.
-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of Christian
Moller
Sent: Thursday, February 10, 2005 10:39 AM
To: Asterisk Users Mailing List - Non-Commercial Discussion
Subject: Re: [Asterisk-Users] [EMAIL PROTECTED] scary log
Hi,
I've also been a little worried about the security. How did they
connect to
your system? Through telnet or what?
Since I've disabled all such services.
Best,
Christian
- Original Message -
From: Karl H. Putz [EMAIL PROTECTED]
To: Jean-Louis curty [EMAIL PROTECTED]; Asterisk Users Mailing List -
Non-Commercial Discussion asterisk-users@lists.digium.com
Sent: Thursday, February 10, 2005 4:18 PM
Subject: RE: [Asterisk-Users] [EMAIL PROTECTED] scary log

You've likely been hacked.
I have recently had a similar incident where a hacker guessed my root
password (MY BAD) and set up an ebay password skimming site.
I noticed it when I got similar non-deliverable email messages.
Obviously, first change your password and then look at the /var/www/html
directory and see if there are unwelcome pages there.  Also be sure to
check
who is logged in currently.  I caught the (*%#@ SOB logged in and 
bounced
the bastard.

For what it's worth, the hacker's IP address was: 81.12.141.150.
Karl Putz
-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of Jean-Louis
curty
Sent: Thursday, February 10, 2005 9:10 AM
To: Asterisk Users Mailing List - Non-Commercial Discussion
Subject: [Asterisk-Users] [EMAIL PROTECTED] scary log
Hi everybody,
I'm testing [EMAIL PROTECTED] 0.4,
looks great so far
I was working when I have been alerted by a bip comming from the * pc...
I connected a screen to it and saw that there was a message which
looked like :
Message from [EMAIL PROTECTED] at Thu Feb 10 09:01:00 2005 ...
asterisk1

so I stopped asterisk, type mail and got a strange mail saying that
user [EMAIL PROTECTED] could not be reached and body was like if it was
the result of commands ifconfig etc
unfortunally I don't have the message anymore but I went to the log
and saw this
Feb  9 20:30:07 asterisk1 sendmail[10088]: j1A1U7mf010088:
from=[EMAIL PROTECTED], size=329, class=0, nrcpts=1,
msgid=[EMAIL PROTECTED], proto=ESMTP,
daemon=MTA, relay=asterisk1.local [127.0.0.1]
Feb  9 20:30:07 asterisk1 sendmail[10071]: j1A1U7Q1010071:
[EMAIL PROTECTED], ctladdr=root (0/0), delay=00:00:00,
xdelay=00:00:00, mailer=relay, pri=30049, relay=[127.0.0.1]
[127.0.0.1], dsn=2.0.0, stat=Sent (j1A1U7mf010088 Message accepted for
delivery)
Feb  9 20:30:07 asterisk1 sendmail[10077]: j1A1U7CY010077:
[EMAIL PROTECTED], ctladdr=root (0/0), delay=00:00:00,
xdelay=00:00:00, mailer=relay, pri=30068, relay=[127.0.0.1]
[127.0.0.1], dsn=2.0.0, stat=Sent (j1A1U7Ns010089 Message accepted for
delivery)
Feb  9 20:30:17 asterisk1 sendmail[10094]: j1A1U7Ns010089:
to=[EMAIL PROTECTED], ctladdr=[EMAIL PROTECTED] (0/0),
delay=00:00:10, xdelay=00:00:10, mailer=esmtp, pri=30348,
relay=gsmtp171.google.com. [64.233.171.27], dsn=2.0.0, stat=Sent (OK
1107998984)
Feb  9 20:30:17 asterisk1 sendmail[10093]: j1A1U7mf010088:
to=[EMAIL PROTECTED], ctladdr=[EMAIL PROTECTED] (0/0),
delay=00:00:10, xdelay=00:00:10, mailer=esmtp, pri=30329,
relay=gsmtp171.google.com. [64.233.171.27], dsn=2.0.0, stat=Sent (OK
1107998984)
the thing is i did not send any message to [EMAIL PROTECTED] nor to
somebody at yahoo,
anybody got the same ? what can I do ??
thanks
jl
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users 
___
Asterisk-Users 

RE: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Colin Anderson
The hack came in through ssh.

IMO, your best defence is an extremely strong root password; I am often
mortified by looking at my logs and seeing all of the login attempts through
SSH. 

OT: I am not up on Linux script-kiddie type tools, but I assume that there
is a script of some sort that automates SSH probes. Can anyone suggest a
good counter i.e. honeypot or throttling logon attempts. Yes, I know I can
google it, but I'd rather hear the opinion of real Linux experts rather than
the experts at About.com.
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Jean-Louis curty
ok ssh now disabled
root password changed...


where can I catch the message that are supposely sent by [EMAIL PROTECTED] ?




On Thu, 10 Feb 2005 10:56:53 -0500, Karl H. Putz [EMAIL PROTECTED] wrote:
 I had the system setup to allow http and ssh.
 
 The hack came in through ssh.
 
 -Original Message-
 From: [EMAIL PROTECTED]
 [mailto:[EMAIL PROTECTED] Behalf Of Christian
 Moller
 Sent: Thursday, February 10, 2005 10:39 AM
 To: Asterisk Users Mailing List - Non-Commercial Discussion
 Subject: Re: [Asterisk-Users] [EMAIL PROTECTED] scary log
 
 
 Hi,
 I've also been a little worried about the security. How did they
 connect to
 your system? Through telnet or what?
 Since I've disabled all such services.
 Best,
 Christian
 
 
 - Original Message -
 From: Karl H. Putz [EMAIL PROTECTED]
 To: Jean-Louis curty [EMAIL PROTECTED]; Asterisk Users Mailing List -
 Non-Commercial Discussion asterisk-users@lists.digium.com
 Sent: Thursday, February 10, 2005 4:18 PM
 Subject: RE: [Asterisk-Users] [EMAIL PROTECTED] scary log
 
 
  You've likely been hacked.
 
  I have recently had a similar incident where a hacker guessed my root
  password (MY BAD) and set up an ebay password skimming site.
 
  I noticed it when I got similar non-deliverable email messages.
 
  Obviously, first change your password and then look at the /var/www/html
  directory and see if there are unwelcome pages there.  Also be sure to
  check
  who is logged in currently.  I caught the (*%#@ SOB logged in and bounced
  the bastard.
 
  For what it's worth, the hacker's IP address was: 81.12.141.150.
 
 
  Karl Putz
 
 -Original Message-
 From: [EMAIL PROTECTED]
 [mailto:[EMAIL PROTECTED] Behalf Of Jean-Louis
 curty
 Sent: Thursday, February 10, 2005 9:10 AM
 To: Asterisk Users Mailing List - Non-Commercial Discussion
 Subject: [Asterisk-Users] [EMAIL PROTECTED] scary log
 
 
 Hi everybody,
 
 I'm testing [EMAIL PROTECTED] 0.4,
 looks great so far
 
 I was working when I have been alerted by a bip comming from the * pc...
 
 I connected a screen to it and saw that there was a message which
 looked like :
 
 
 Message from [EMAIL PROTECTED] at Thu Feb 10 09:01:00 2005 ...
 asterisk1
 
 
 
 so I stopped asterisk, type mail and got a strange mail saying that
 user [EMAIL PROTECTED] could not be reached and body was like if it was
 the result of commands ifconfig etc
 
 unfortunally I don't have the message anymore but I went to the log
 
 and saw this
 Feb  9 20:30:07 asterisk1 sendmail[10088]: j1A1U7mf010088:
 from=[EMAIL PROTECTED], size=329, class=0, nrcpts=1,
 msgid=[EMAIL PROTECTED], proto=ESMTP,
 daemon=MTA, relay=asterisk1.local [127.0.0.1]
 Feb  9 20:30:07 asterisk1 sendmail[10071]: j1A1U7Q1010071:
 [EMAIL PROTECTED], ctladdr=root (0/0), delay=00:00:00,
 xdelay=00:00:00, mailer=relay, pri=30049, relay=[127.0.0.1]
 [127.0.0.1], dsn=2.0.0, stat=Sent (j1A1U7mf010088 Message accepted for
 delivery)
 Feb  9 20:30:07 asterisk1 sendmail[10077]: j1A1U7CY010077:
 [EMAIL PROTECTED], ctladdr=root (0/0), delay=00:00:00,
 xdelay=00:00:00, mailer=relay, pri=30068, relay=[127.0.0.1]
 [127.0.0.1], dsn=2.0.0, stat=Sent (j1A1U7Ns010089 Message accepted for
 delivery)
 Feb  9 20:30:17 asterisk1 sendmail[10094]: j1A1U7Ns010089:
 to=[EMAIL PROTECTED], ctladdr=[EMAIL PROTECTED] (0/0),
 delay=00:00:10, xdelay=00:00:10, mailer=esmtp, pri=30348,
 relay=gsmtp171.google.com. [64.233.171.27], dsn=2.0.0, stat=Sent (OK
 1107998984)
 Feb  9 20:30:17 asterisk1 sendmail[10093]: j1A1U7mf010088:
 to=[EMAIL PROTECTED], ctladdr=[EMAIL PROTECTED] (0/0),
 delay=00:00:10, xdelay=00:00:10, mailer=esmtp, pri=30329,
 relay=gsmtp171.google.com. [64.233.171.27], dsn=2.0.0, stat=Sent (OK
 1107998984)
 
 
 the thing is i did not send any message to [EMAIL PROTECTED] nor to
 somebody at yahoo,
 
 
 anybody got the same ? what can I do ??
 
 thanks
 jl
 ___
 Asterisk-Users mailing list
 Asterisk-Users@lists.digium.com
 http://lists.digium.com/mailman/listinfo/asterisk-users
 To UNSUBSCRIBE or update options visit:
http://lists.digium.com/mailman/listinfo/asterisk-users
 
 
 
  ___
  Asterisk-Users mailing list
  Asterisk-Users@lists.digium.com
  http://lists.digium.com/mailman/listinfo/asterisk-users
  To UNSUBSCRIBE or update options visit:
http://lists.digium.com/mailman/listinfo/asterisk-users
 
 ___
 Asterisk-Users mailing list
 Asterisk-Users@lists.digium.com
 http://lists.digium.com/mailman/listinfo/asterisk-users
 To UNSUBSCRIBE or update options visit:
http://lists.digium.com/mailman/listinfo/asterisk-users
 
 
 ___
 Asterisk-Users mailing list
 Asterisk-Users@lists.digium.com
 http://lists.digium.com/mailman/listinfo/asterisk-users
 To UNSUBSCRIBE or update options visit:
http://lists.digium.com/mailman/listinfo/asterisk-users


RE: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Steven Critchfield
On Thu, 2005-02-10 at 10:56 -0500, Karl H. Putz wrote:
 I had the system setup to allow http and ssh.
 
 The hack came in through ssh.

I doubt you where hacked via ssh. Most likely you had your password
brute force cracked.

 -Original Message-
 [mailto:[EMAIL PROTECTED] Behalf Of Christian
 Moller
 Sent: Thursday, February 10, 2005 10:39 AM
 Subject: Re: [Asterisk-Users] [EMAIL PROTECTED] scary log
 your system? Through telnet or what?

What moron still uses telnet these days?

 - Original Message -
 From: Karl H. Putz [EMAIL PROTECTED]
 Subject: RE: [Asterisk-Users] [EMAIL PROTECTED] scary log
 
 
  You've likely been hacked.
 
  I have recently had a similar incident where a hacker guessed my root
  password (MY BAD) and set up an ebay password skimming site.

This is a good example of why ease of use is not always a good thing.
Had you actually had to learn more before you had an install, you would
have been through a text or two that mention password strengths.

And not to disparage the creator/maintainer of [EMAIL PROTECTED], but you
really need to trust that your install was a little hardened before
placing it on the network.
-- 
Steven Critchfield [EMAIL PROTECTED]

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] Re: asterisk@home scary log

2005-02-10 Thread Jason Stewart
On 10/02/05 15:10 +0100, Jean-Louis curty wrote:
 so I stopped asterisk, type mail and got a strange mail saying that
 user [EMAIL PROTECTED] could not be reached and body was like if it was
 the result of commands ifconfig etc
 
 unfortunally I don't have the message anymore but I went to the log
 
 Feb  9 20:30:17 asterisk1 sendmail[10093]: j1A1U7mf010088:
 to=[EMAIL PROTECTED], ctladdr=[EMAIL PROTECTED] (0/0),
 delay=00:00:10, xdelay=00:00:10, mailer=esmtp, pri=30329,
 relay=gsmtp171.google.com. [64.233.171.27], dsn=2.0.0, stat=Sent (OK
 1107998984)
 
 
 the thing is i did not send any message to [EMAIL PROTECTED] nor to
 somebody at yahoo,
 
 
 anybody got the same ? what can I do ??

There's a chance that you may have been hacked, but the logs you post
look more like your mailserver is an open relay. What OS/Distro are
you using, what version, and do you have the latest patches applied?
What services are you running? 

Look for strange entries with uid 0 in your passwd file. Also check
for root kits with a rootkit checker (chkrootkit.org).

If everything pans out security-wise then the only problem is that you
MTA is configured to be an open relay. If that's the case, then you
need to fix it right away before you get on umpteen million blackhole
lists. 

Consult the docs and/or community for the MTA that you're using to fix
that.

Jason
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread David McNett
On 10-Feb-2005, Colin Anderson wrote:
 IMO, your best defence is an extremely strong root password; I am often
 mortified by looking at my logs and seeing all of the login attempts through
 SSH. 

IMO, your best defence is leaving ssh's default setting which disallows
root logins entirely.  There's no reason for a remote user to ever have
to log in as root.  Root access should be obtained by a logged-in normal
user using sudo, or su.

Despite the fact that Linux distros seem to not support the wheel-group, you 
can accomplish a similar effect using sudo.

-- 
David McNett [EMAIL PROTECTED]
http://slacker.com/~nugget/
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


RE: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread denon
Why would you even want SSH exposed to the world? In fact, why expose it to 
anything but your local admin console, or *maybe* a vpn tunnel server if 
absolutely necessary?

-d
At 10:08 AM 2/10/2005, you wrote:
The hack came in through ssh.
IMO, your best defence is an extremely strong root password; I am often
mortified by looking at my logs and seeing all of the login attempts through
SSH.
OT: I am not up on Linux script-kiddie type tools, but I assume that there
is a script of some sort that automates SSH probes. Can anyone suggest a
good counter i.e. honeypot or throttling logon attempts. Yes, I know I can
google it, but I'd rather hear the opinion of real Linux experts rather than
the experts at About.com.
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] Re: asterisk@home scary log

2005-02-10 Thread Jean-Louis curty
hummm if that's the case I might not be the only one!

I only installed the [EMAIL PROTECTED] iso (based on centos distro )and
did not change a little comma of the configuration of sendmail,
MTA is configured by default already by [EMAIL PROTECTED]

jl


On Thu, 10 Feb 2005 11:09:29 -0500, Jason Stewart [EMAIL PROTECTED] wrote:
 On 10/02/05 15:10 +0100, Jean-Louis curty wrote:
  so I stopped asterisk, type mail and got a strange mail saying that
  user [EMAIL PROTECTED] could not be reached and body was like if it was
  the result of commands ifconfig etc
 
  unfortunally I don't have the message anymore but I went to the log
 
  Feb  9 20:30:17 asterisk1 sendmail[10093]: j1A1U7mf010088:
  to=[EMAIL PROTECTED], ctladdr=[EMAIL PROTECTED] (0/0),
  delay=00:00:10, xdelay=00:00:10, mailer=esmtp, pri=30329,
  relay=gsmtp171.google.com. [64.233.171.27], dsn=2.0.0, stat=Sent (OK
  1107998984)
 
 
  the thing is i did not send any message to [EMAIL PROTECTED] nor to
  somebody at yahoo,
 
 
  anybody got the same ? what can I do ??
 
 There's a chance that you may have been hacked, but the logs you post
 look more like your mailserver is an open relay. What OS/Distro are
 you using, what version, and do you have the latest patches applied?
 What services are you running?
 
 Look for strange entries with uid 0 in your passwd file. Also check
 for root kits with a rootkit checker (chkrootkit.org).
 
 If everything pans out security-wise then the only problem is that you
 MTA is configured to be an open relay. If that's the case, then you
 need to fix it right away before you get on umpteen million blackhole
 lists.
 
 Consult the docs and/or community for the MTA that you're using to fix
 that.
 
 Jason

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


RE: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Karl H. Putz


-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of Steven
Critchfield
Sent: Thursday, February 10, 2005 11:47 AM
To: Asterisk Users Mailing List - Non-Commercial Discussion
Subject: RE: [Asterisk-Users] [EMAIL PROTECTED] scary log


On Thu, 2005-02-10 at 10:56 -0500, Karl H. Putz wrote:
 I had the system setup to allow http and ssh.

 The hack came in through ssh.

I doubt you where hacked via ssh. Most likely you had your password
brute force cracked.

That is what I meant to report to the list.  SSH was simply the transport
mechanism.


Karl


 -Original Message-
 [mailto:[EMAIL PROTECTED] Behalf Of Christian
 Moller
 Sent: Thursday, February 10, 2005 10:39 AM
 Subject: Re: [Asterisk-Users] [EMAIL PROTECTED] scary log
 your system? Through telnet or what?

What moron still uses telnet these days?

 - Original Message -
 From: Karl H. Putz [EMAIL PROTECTED]
 Subject: RE: [Asterisk-Users] [EMAIL PROTECTED] scary log
 
 
  You've likely been hacked.
 
  I have recently had a similar incident where a hacker guessed my root
  password (MY BAD) and set up an ebay password skimming site.

This is a good example of why ease of use is not always a good thing.
Had you actually had to learn more before you had an install, you would
have been through a text or two that mention password strengths.

And not to disparage the creator/maintainer of [EMAIL PROTECTED], but you
really need to trust that your install was a little hardened before
placing it on the network.
--
Steven Critchfield [EMAIL PROTECTED]

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users



___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Chris Lee
Colin Anderson wrote:
The hack came in through ssh.

IMO, your best defence is an extremely strong root password; I am often
mortified by looking at my logs and seeing all of the login attempts through
SSH. 

OT: I am not up on Linux script-kiddie type tools, but I assume that there
is a script of some sort that automates SSH probes. Can anyone suggest a
good counter i.e. honeypot or throttling logon attempts. Yes, I know I can
google it, but I'd rather hear the opinion of real Linux experts rather than
the experts at About.com.
Most scripts use port 22 as it would be too big a task to scan for ssh 
on all ports, so I run my ssh server way above port 1024.
This has, touch wood, prevented any unusual activity in the last few months.

Chris.
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


RE: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Steven Critchfield
On Thu, 2005-02-10 at 09:08 -0700, Colin Anderson wrote:
 The hack came in through ssh.
 
 IMO, your best defence is an extremely strong root password; I am often
 mortified by looking at my logs and seeing all of the login attempts through
 SSH. 
 
 OT: I am not up on Linux script-kiddie type tools, but I assume that there
 is a script of some sort that automates SSH probes. Can anyone suggest a
 good counter i.e. honeypot or throttling logon attempts. Yes, I know I can
 google it, but I'd rather hear the opinion of real Linux experts rather than
 the experts at About.com.

First, turn off root access from ssh. That is the first problem. Root
should never be allowed to login except on console.

Second, become familiar with su or sudo. 

Once you learn to login as your user and use su to become root, you
learn that you have about three times as long of a root password. The
first portion being a valid username, the second portion being a
password for that username, and the third portion is either a root
password or a valid local root exploit code.

Recently the topic of brute force ssh attacks came up on our linux users
group mailing list. The best option we had suggested was to do the
above, then move ssh to a non standard port. Most scripts that are going
to attack you are not going to consider the possibility that you are on
a non standard port. Either you answer where they expect or they move
on.  
-- 
Steven Critchfield [EMAIL PROTECTED]

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


RE: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Karl H. Putz
Please all keep in mind that there are plenty of additional configs possible
to Iptables.

I should have restricted the originating IP address for TCP port 22 to come
from at least my dhcp served address range.  That would have blocked all
hackers except those originating from within my specific ISP's dhcp served
range.  Not perfect but a good sight better that wide open!


Karl Putz

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of Christian
Moller
Sent: Thursday, February 10, 2005 11:03 AM
To: Asterisk Users Mailing List - Non-Commercial Discussion
Subject: Re: [Asterisk-Users] [EMAIL PROTECTED] scary log


Hi,
OK, well, I've disabled SSH/HTTP already so lets hope I will have
my system
working!
Best and thanks,
Christian


- Original Message -
From: Karl H. Putz [EMAIL PROTECTED]
To: Asterisk Users Mailing List - Non-Commercial Discussion
asterisk-users@lists.digium.com
Sent: Thursday, February 10, 2005 4:56 PM
Subject: RE: [Asterisk-Users] [EMAIL PROTECTED] scary log


I had the system setup to allow http and ssh.

 The hack came in through ssh.

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of Christian
Moller
Sent: Thursday, February 10, 2005 10:39 AM
To: Asterisk Users Mailing List - Non-Commercial Discussion
Subject: Re: [Asterisk-Users] [EMAIL PROTECTED] scary log


Hi,
I've also been a little worried about the security. How did they
connect to
your system? Through telnet or what?
Since I've disabled all such services.
Best,
Christian


- Original Message -
From: Karl H. Putz [EMAIL PROTECTED]
To: Jean-Louis curty [EMAIL PROTECTED]; Asterisk Users
Mailing List -
Non-Commercial Discussion asterisk-users@lists.digium.com
Sent: Thursday, February 10, 2005 4:18 PM
Subject: RE: [Asterisk-Users] [EMAIL PROTECTED] scary log


 You've likely been hacked.

 I have recently had a similar incident where a hacker guessed my root
 password (MY BAD) and set up an ebay password skimming site.

 I noticed it when I got similar non-deliverable email messages.

 Obviously, first change your password and then look at the
/var/www/html
 directory and see if there are unwelcome pages there.  Also be sure to
 check
 who is logged in currently.  I caught the (*%#@ SOB logged in and
 bounced
 the bastard.

 For what it's worth, the hacker's IP address was: 81.12.141.150.


 Karl Putz

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of Jean-Louis
curty
Sent: Thursday, February 10, 2005 9:10 AM
To: Asterisk Users Mailing List - Non-Commercial Discussion
Subject: [Asterisk-Users] [EMAIL PROTECTED] scary log


Hi everybody,

I'm testing [EMAIL PROTECTED] 0.4,
looks great so far

I was working when I have been alerted by a bip comming from
the * pc...

I connected a screen to it and saw that there was a message which
looked like :


Message from [EMAIL PROTECTED] at Thu Feb 10 09:01:00 2005 ...
asterisk1



so I stopped asterisk, type mail and got a strange mail saying that
user [EMAIL PROTECTED] could not be reached and body was like if it was
the result of commands ifconfig etc

unfortunally I don't have the message anymore but I went to the log

and saw this
Feb  9 20:30:07 asterisk1 sendmail[10088]: j1A1U7mf010088:
from=[EMAIL PROTECTED], size=329, class=0, nrcpts=1,
msgid=[EMAIL PROTECTED], proto=ESMTP,
daemon=MTA, relay=asterisk1.local [127.0.0.1]
Feb  9 20:30:07 asterisk1 sendmail[10071]: j1A1U7Q1010071:
[EMAIL PROTECTED], ctladdr=root (0/0), delay=00:00:00,
xdelay=00:00:00, mailer=relay, pri=30049, relay=[127.0.0.1]
[127.0.0.1], dsn=2.0.0, stat=Sent (j1A1U7mf010088 Message accepted for
delivery)
Feb  9 20:30:07 asterisk1 sendmail[10077]: j1A1U7CY010077:
[EMAIL PROTECTED], ctladdr=root (0/0), delay=00:00:00,
xdelay=00:00:00, mailer=relay, pri=30068, relay=[127.0.0.1]
[127.0.0.1], dsn=2.0.0, stat=Sent (j1A1U7Ns010089 Message accepted for
delivery)
Feb  9 20:30:17 asterisk1 sendmail[10094]: j1A1U7Ns010089:
to=[EMAIL PROTECTED], ctladdr=[EMAIL PROTECTED] (0/0),
delay=00:00:10, xdelay=00:00:10, mailer=esmtp, pri=30348,
relay=gsmtp171.google.com. [64.233.171.27], dsn=2.0.0, stat=Sent (OK
1107998984)
Feb  9 20:30:17 asterisk1 sendmail[10093]: j1A1U7mf010088:
to=[EMAIL PROTECTED], ctladdr=[EMAIL PROTECTED] (0/0),
delay=00:00:10, xdelay=00:00:10, mailer=esmtp, pri=30329,
relay=gsmtp171.google.com. [64.233.171.27], dsn=2.0.0, stat=Sent (OK
1107998984)


the thing is i did not send any message to [EMAIL PROTECTED] nor to
somebody at yahoo,


anybody got the same ? what can I do ??

thanks
jl
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users



 ___
 Asterisk-Users mailing list
 Asterisk-Users@lists.digium.com
 

Re: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Peter Bowyer
On Thu, 10 Feb 2005 10:47:22 -0600, Steven Critchfield
[EMAIL PROTECTED] wrote:

 And not to disparage the creator/maintainer of [EMAIL PROTECTED], but you
 really need to trust that your install was a little hardened before
 placing it on the network.

Indeed. The default root password for a from-scratch [EMAIL PROTECTED] is
very, very easy to guess. And I don't recall having the option to
change it during the install, either, so I guess there are several
hundreds (thousands?) of [EMAIL PROTECTED] boxes out there with the same weak
password.

(Yes, I do know how to change a root password post-install.. but the
point is that the typical target user of such a hands-free product
probably doesn't)

Peter
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] CallPickup from SIP phone

2005-02-10 Thread Paul Dugas
On Thu, February 10, 2005 3:39 am, Rich Adamson said:
 So I'm having trouble getting call-pickup working.  Got a few different
 SIP phones (cisco 7940's and SPA-841s) all with pickupgroup=0 in
 sip.conf.

 Yes, it works fine from my 7960.

 On the 7960, I pick up ringing calls by pressing *8#. If that does not
 work for you, then ensure you don't have any extensions.conf entries
 that override *8, that all phone def's in sip.conf that you want to
 be able to pickup include something like callgroup=2, and the phone
 def's that you want to use the *8# have the pickupgroup=2.

Should I be dialing star-eight-pound or star-eight followed by a
callgroup or pickupgroup number?

You suggest setting pickupgroup for all the phones.  I've done this
setting the value to 0 thinking that users would be dialing *80 to pickup
ringing calls in group 0.  Where should the callgroup settings go?  I
don't have that anywhere.

Seems I'm mixing things up.

Paul

-- 
Paul A. DugasDugas Enterprises, LLC
[EMAIL PROTECTED]1711 Indian Ridge Drive
p:404-932-1355  f:770-516-4841   Woodstock, GA 30189-6856 USA
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Jens Vagelpohl
On Feb 10, 2005, at 17:12, denon wrote:
Why would you even want SSH exposed to the world? In fact, why expose 
it to anything but your local admin console, or *maybe* a vpn tunnel 
server if absolutely necessary?
SSH is perfectly fine, but the first thing I do is disallow any 
*password-based* access. Only SSH key access is allowed, ever.

jens
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


RE: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Bruno Hertz
On Thu, 2005-02-10 at 10:47 -0600, Steven Critchfield wrote:

 This is a good example of why ease of use is not always a good thing.
 Had you actually had to learn more before you had an install, you would
 have been through a text or two that mention password strengths.

Apropos ease of use: on publicly accessible servers I disable OpenSSH
password access anyway, and allow login only by key. The key passphrase
never travels across the net, and per ssh-add it can be stored by an
agent which keeps it in memory until log off from your desktop session.
I.e. you have to type it only once. Altogether, this gives much more
security together with maximum ease of use.

Also, just fyi, ssh account and password guessing resp. cracking seems
to be hip right now, since I see attempts in my log on a daily basis.
Fortunately, with passwords disabled, and as long as OpenSSH itself
isn't vulnerable (buffer overflow etc.), I really don't need to be
paranoid about this 

Regards, Bruno.



___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


RE: [Asterisk-Users] Video Conference

2005-02-10 Thread Florian Overkamp
Hi, 

 -Original Message-
 Yes I have enable videosuport in the sip.conf, and I
 think that i have the proper codecs. This is what i
 have in my sip.conf...

 [097]
 type=friend
 username=video
 secret=video
 host=dynamic
 callerid=Video 097
 canreinvite=no
 disallow=all
 ;allow=ulaw
 ;allow=alaw
 ;allow=speex
 allow=gsm
 allow=h261
 allow=h263
 
 nat=yes
 context=ip
 ;qualify=yes
 
 ;dtmfmode=rfc2833


Nat=yes ?? Is your client in NAT ? Having two RTP streams might confuse the
firewall in such a case. 

Other than that, this would probably work. I have setups not very different.

Florian


___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Geoff Scott
On Thu, 10 Feb 2005 09:08:54 -0700, Colin Anderson 
 
 OT: I am not up on Linux script-kiddie type tools, but I assume that there
 is a script of some sort that automates SSH probes. Can anyone suggest a
 good counter i.e. honeypot or throttling logon attempts. Yes, I know I can
 google it, but I'd rather hear the opinion of real Linux experts rather than
 the experts at About.com.
 ___
 Asterisk-Users mailing list
 Asterisk-Users@lists.digium.com
 http://lists.digium.com/mailman/listinfo/asterisk-users
 To UNSUBSCRIBE or update options visit:
http://lists.digium.com/mailman/listinfo/asterisk-users
 

Why not use keys and disable passwords all together?

Geoff

-- 
I have some G-Mail invites.
Let me know if you want one.
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Noah Miller
IMO, your best defence is leaving ssh's default setting 
which disallows root logins entirely.  There's no reason 
for a remote user to ever have to log in as root.  Root 
access should be obtained by a logged-in normal user 
using sudo, or su.
I'm not sure what happens when you do a fresh compile and 
install of OpenSSH, but every distro I've ever worked with
(Red Hat, Gentoo, Slackware, Vector, Tao, Yellow Dog, 
Debian, Knoppix, SuSe, Linspire, FreeBSD, OpenBSD, Darwin, 
OS X) has allowed root logins via SSH by default.  Maybe 
they're changing that on newer versions of some distros.  
I dunno.

But yes, make a strong password, and only login as a normal
user.  Do sudo's or su's to root once logged in.
I can't imagine totally disabling SSH on an Asterisk 
machine!

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] Re: asterisk@home scary log

2005-02-10 Thread Julio Arruda
One good step is to 'test' your public IPs against any mistake/hole like 
this.
I've used http://www.ordb.org in the past for this purpose, others for 
sure are available.
I would assume is a valuable feedback to provide to the folks from 
[EMAIL PROTECTED], to have a more conservative configuration in their 
default install.

Jean-Louis curty wrote:
hummm if that's the case I might not be the only one!
I only installed the [EMAIL PROTECTED] iso (based on centos distro )and
did not change a little comma of the configuration of sendmail,
MTA is configured by default already by [EMAIL PROTECTED]

On Thu, 10 Feb 2005 11:09:29 -0500, Jason Stewart [EMAIL PROTECTED] wrote:
On 10/02/05 15:10 +0100, Jean-Louis curty wrote:
so I stopped asterisk, type mail and got a strange mail saying that
user [EMAIL PROTECTED] could not be reached and body was like if it was
the result of commands ifconfig etc
unfortunally I don't have the message anymore but I went to the log
Feb  9 20:30:17 asterisk1 sendmail[10093]: j1A1U7mf010088:
to=[EMAIL PROTECTED], ctladdr=[EMAIL PROTECTED] (0/0),
delay=00:00:10, xdelay=00:00:10, mailer=esmtp, pri=30329,
relay=gsmtp171.google.com. [64.233.171.27], dsn=2.0.0, stat=Sent (OK
1107998984)
the thing is i did not send any message to [EMAIL PROTECTED] nor to
somebody at yahoo,
anybody got the same ? what can I do ??
There's a chance that you may have been hacked, but the logs you post
look more like your mailserver is an open relay. What OS/Distro are
you using, what version, and do you have the latest patches applied?
What services are you running?
Look for strange entries with uid 0 in your passwd file. Also check
for root kits with a rootkit checker (chkrootkit.org).
If everything pans out security-wise then the only problem is that you
MTA is configured to be an open relay. If that's the case, then you
need to fix it right away before you get on umpteen million blackhole
lists.
Consult the docs and/or community for the MTA that you're using to fix
that.
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Daniel Wright
You can always set up ssh to use host keys. Here are two howto's on what 
else? How to set them up.

http://www.securityfocus.com/infocus/1806  Part 1
http://www.securityfocus.com/infocus/1810  Part 2
Dan.
Steven Critchfield wrote:
On Thu, 2005-02-10 at 09:08 -0700, Colin Anderson wrote:
 

The hack came in through ssh.
 

IMO, your best defence is an extremely strong root password; I am often
mortified by looking at my logs and seeing all of the login attempts through
SSH. 

OT: I am not up on Linux script-kiddie type tools, but I assume that there
is a script of some sort that automates SSH probes. Can anyone suggest a
good counter i.e. honeypot or throttling logon attempts. Yes, I know I can
google it, but I'd rather hear the opinion of real Linux experts rather than
the experts at About.com.
   

First, turn off root access from ssh. That is the first problem. Root
should never be allowed to login except on console.
Second, become familiar with su or sudo. 

Once you learn to login as your user and use su to become root, you
learn that you have about three times as long of a root password. The
first portion being a valid username, the second portion being a
password for that username, and the third portion is either a root
password or a valid local root exploit code.
Recently the topic of brute force ssh attacks came up on our linux users
group mailing list. The best option we had suggested was to do the
above, then move ssh to a non standard port. Most scripts that are going
to attack you are not going to consider the possibility that you are on
a non standard port. Either you answer where they expect or they move
on.  
 


___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


[Asterisk-Users] SER Asterisk Voicemail

2005-02-10 Thread Aisling O'Driscoll
Hi all,

I have SER and Asterisk set up together with ser handling user
registrations and asterisk providing voicemail services. When I ring
a phone and it doesnt answer after a designated amount of time, the
request is forwarded to asterisk, and I can leave a message. 

Now, this may seem a ridiculous question but how can I listen to my
message afterwards? I have read about a solution by Java Rockx using
sipsak for sending mwi sip notify messages to the phone but is there
a simpler way which I am blindly ignoring??

Thank you in advance,
Aisling.


---Legal  Disclaimer---

The above electronic mail transmission is confidential and intended only for 
the person to whom it is addressed. Its contents may be protected by legal 
and/or professional privilege. Should it be received by you in error please 
contact the sender at the above quoted email address. Any unauthorised form of 
reproduction of this message is strictly prohibited. The Institute does not 
guarantee the security of any information electronically transmitted and is not 
liable if the information contained in this communication is not a proper and 
complete record of the message as transmitted by the sender nor for any delay 
in its receipt.

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


RE: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Steven Critchfield
On Thu, 2005-02-10 at 10:12 -0600, denon wrote:
 Why would you even want SSH exposed to the world? In fact, why expose it to 
 anything but your local admin console, or *maybe* a vpn tunnel server if 
 absolutely necessary?

What strange world do you live in where you think ssh can be limited to
just the console? Do you speak RSA directly to your console, how about
3DES? SSH must be attached to a network where a client app sits between
you and the encrypted link. 

Of course if you change ssh to be root in your above statement, it makes
a tad more sense. But then again, since ssh would be oblivious to
whether or not the link traversed a vpn tunnel, that doesn't make sense
either. And I doubt anyone with the compute power and interest to
decipher a ssh encypted link would bat an eyelash at having to go
through the vpn link to get to the ssh. Of course at that point you have
larger problems.

 At 10:08 AM 2/10/2005, you wrote:
  The hack came in through ssh.
 
 IMO, your best defence is an extremely strong root password; I am often
 mortified by looking at my logs and seeing all of the login attempts through
 SSH.
 
 OT: I am not up on Linux script-kiddie type tools, but I assume that there
 is a script of some sort that automates SSH probes. Can anyone suggest a
 good counter i.e. honeypot or throttling logon attempts. Yes, I know I can
 google it, but I'd rather hear the opinion of real Linux experts rather than
 the experts at About.com.

-- 
Steven Critchfield [EMAIL PROTECTED]

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Tzafrir Cohen
On Thu, Feb 10, 2005 at 10:18:49AM -0500, Karl H. Putz wrote:
 You've likely been hacked.

Don't make such hasty conclusions. I've seen too many strange messages
explained as the machine is rooted.

First of all: does your computer listen on port 25 (on all interfaces,
not just localhost)

  netstat -lnt | grep :25

If so, it may simply be someone who sends you messages like:

 From: [EMAIL PROTECTED]
  To: [EMAIL PROTECTED]

Assuming that your server is configured to accept mail for yourdoma.in ,
it will simply bounce the message back to the MX server for
gmail.com.

If that is the case you can:

1. don't listen on port 25 unless you really need to
2. don't accept mail for domains you don't have to
3. more aggressive spam filterring, e.g., RBL black-listing .
   - Unlike content filtering and virus checking, RBL black-lists take
very little CPU, so they won't take precious system resources your *
needs.
  - allowing only mail for existing users is also very effective. But
exposes you to faster dictionary attacks to get the full list of your 
users

 
 I have recently had a similar incident where a hacker guessed my root
 password (MY BAD) and set up an ebay password skimming site.

If someone had root on your machine and that guy was the least competent
you shouldn't assume you managed to clean your machine from all the
things he put.

If this is a production system you want to trust, you should reinstall
it from a clean copy or from a backup you can trust.

 
 I noticed it when I got similar non-deliverable email messages.
 
 Obviously, first change your password and then look at the /var/www/html
 directory and see if there are unwelcome pages there.  Also be sure to check
 who is logged in currently.  I caught the (*%#@ SOB logged in and bounced
 the bastard.

Those are nice workarounds. But you cannot be really sure that those are
the only trapdors he left behind. There are simply too many places to
put hooks in.

-- 
Tzafrir Cohen | New signature for new address and  |  VIM is
http://tzafrir.org.il | new homepage   | a Mutt's  
[EMAIL PROTECTED] ||  best
ICQ# 16849755 | Space reserved for other protocols | friend
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: How do I match a D? (Was: RE: [Asterisk-Users] In-band disc onn ect problem (legacy PBX) - asterisk doesn't hear the touchtone?)

2005-02-10 Thread Kevin P. Fleming
Steven Critchfield wrote:
You should end up with invalid just like if you pressed a 1 without a
extension or pattern matching the 1.
Yeah, you're right, I was thinking of when the context doesn't contain 
an i extension either. Never mind :-)
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] Re: asterisk@home scary log

2005-02-10 Thread Bruno Hertz
On Thu, 2005-02-10 at 11:09 -0500, Jason Stewart wrote:

 There's a chance that you may have been hacked, but the logs you post
 look more like your mailserver is an open relay.

You sure? I run postfix myself and am not proficient in analyzing
sendmail logs, but looking at those lines

Feb  9 20:30:07 asterisk1 sendmail[10088]: j1A1U7mf010088:
from=[EMAIL PROTECTED], size=329, class=0, nrcpts=1,
msgid=[EMAIL PROTECTED], proto=ESMTP,
daemon=MTA, relay=asterisk1.local [127.0.0.1]
Feb  9 20:30:07 asterisk1 sendmail[10071]: j1A1U7Q1010071:
[EMAIL PROTECTED], ctladdr=root (0/0), delay=00:00:00,
xdelay=00:00:00, mailer=relay, pri=30049, relay=[127.0.0.1]
[127.0.0.1], dsn=2.0.0, stat=Sent (j1A1U7mf010088 Message accepted for
delivery)


I find the relay (accepting host) is 127.0.0.1. So, even if ignoring
the envelope 'from', there seems to be no doubt which host this mail was
sent from.

Regards, Bruno.



___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


RE: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Rich Adamson
 I had the system setup to allow http and ssh.
 
 The hack came in through ssh.

For those that aren't heavily involved with security topics, there
has been many different approachs from many different IP's attempting
to:
 a) exploit known ssh holes, and,
 b) ssh password guessing

We tend to watch these attempts rather closely through intrusion detection
tools like snort. As consultants, we are also under retainers to 
assist other companies with securing their facilities and watching
for exploits. The exploit attempts happen every single day.

There are multiple password guessing tools commonly available on
the Internet. I eval'ed one of the tools and it took five seconds
to guess a password that was five characters in length. It took an
hour to guess a password that was eight characters, and around
twenty-four hours to guess a password that was eight characters made
up of uppercase, lowercase and non-alpha characters (eg, complex). 
Regardless, the guessing process is simply how much time does one 
want to devote to doing it (eg, what's the return value for spending
the time exploiting a system).

It doesn't make much difference whether one exposes telnet or ssh.
Both can be exploited. But, the more complex you make the password,
the more time-consuming and difficult it is to guess it.

So, if you must expose either telnet or ssh, make your passwords very
long and complex. If your O/S has the capability to lockout the account
after 'xx' failed passwords, then do that. Automatically resetting the
process after 'y' minutes disrupts the guessing process without the
hacker knowing it, but still allows you access after that auto reset.
Using something like seven failed attempts with a five minute reset
is more then adequate in most cases.


___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Tzafrir Cohen
On Thu, Feb 10, 2005 at 10:12:11AM -0600, denon wrote:
 At 10:08 AM 2/10/2005, you wrote:
 The hack came in through ssh.
 
 IMO, your best defence is an extremely strong root password; I am often
 mortified by looking at my logs and seeing all of the login attempts 
 through

Assuming that a resonably smart attacker has no way of getting a valid
username from, e.g, your email. I'm not sure how well can this be
automated for script-kiddies, though


 Why would you even want SSH exposed to the world? 

Expose ssh to the world for remote administration. It is a great tool
for that. A non-standard port is also often useful.

 In fact, why expose it to 
 anything but your local admin console, or *maybe* a vpn tunnel server if 
 absolutely necessary?

and why is a vpn tunnel better than ssh? both leave you basically a
password away from the server. ssh *is* a vpn tunnel. Unlike others it
is well-understood and easy to configure so chances are you won't make
mistakes configuring it.

 SSH.
 
 OT: I am not up on Linux script-kiddie type tools, but I assume that there
 is a script of some sort that automates SSH probes. Can anyone suggest a
 good counter i.e. honeypot or throttling logon attempts. Yes, I know I can
 google it, but I'd rather hear the opinion of real Linux experts rather 
 than
 the experts at About.com.

If you don't mind locking yourself out, use pam_tally.so in
/etc/pam.d/ssh .

It is documented in the docs of the pam package (e.g: pam.txt)

-- 
Tzafrir Cohen | New signature for new address and  |  VIM is
http://tzafrir.org.il | new homepage   | a Mutt's  
[EMAIL PROTECTED] ||  best
ICQ# 16849755 | Space reserved for other protocols | friend
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] Multiple SIP registrations for one account?

2005-02-10 Thread Kevin P. Fleming
Cees de Groot wrote:
For various reasons a customer of mine is moving from a SER-based to an  
Asterisk-based installation, mostly because of problems with SIP 
devices  behind NAT trying to reach each other and because it's easier 
to do  accounting when all calls go through Asterisk (canreinvite=no is 
the idea).
canreinvite=yes does not affect call accounting in any way.
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
  http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] CallPickup from SIP phone

2005-02-10 Thread Rich Adamson
  SIP phones (cisco 7940's and SPA-841s) all with pickupgroup=0 in
  sip.conf.
 
  Yes, it works fine from my 7960.
 
  On the 7960, I pick up ringing calls by pressing *8#. If that does not
  work for you, then ensure you don't have any extensions.conf entries
  that override *8, that all phone def's in sip.conf that you want to
  be able to pickup include something like callgroup=2, and the phone
  def's that you want to use the *8# have the pickupgroup=2.
 
 Should I be dialing star-eight-pound or star-eight followed by a
 callgroup or pickupgroup number?
 
 You suggest setting pickupgroup for all the phones.  I've done this
 setting the value to 0 thinking that users would be dialing *80 to pickup
 ringing calls in group 0.  Where should the callgroup settings go?  I
 don't have that anywhere.
 
 Seems I'm mixing things up.

Unless something has changed in asterisk that I missed, I don't believe
it is possible to use *8group #.

As mentioned previously, those phones that have a defined 'pickupgroup'
are the only ones that can pick up a phone/line that has been defined
with a 'callgroup'. If you have a small installation, then just include
something like:
 callgroup=2   
 pickupgroup=2
in all sip phone definitions. (I don't know if '0' is a valid number
that can be assigned to callgroup or pickupgroup. You might test it
after you've made it work with some other number.)


___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Tzafrir Cohen
On Thu, Feb 10, 2005 at 08:30:32AM -0800, Geoff Scott wrote:

 Why not use keys and disable passwords all together?

Becasue you cannot memorize and type keys. If you can carry the keys
with you, that's fine. OTP (One-Time_Password) device should be nice. a
keychain for a usbstick that will hold your secret key may be another
solution.

Both have some non-trivial assumtions about the hardware that prevented
me thus far from implementing them.

-- 
Tzafrir Cohen | New signature for new address and  |  VIM is
http://tzafrir.org.il | new homepage   | a Mutt's  
[EMAIL PROTECTED] ||  best
ICQ# 16849755 | Space reserved for other protocols | friend
___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Bruno Hertz
On Thu, 2005-02-10 at 10:42 -0600, Daniel Wright wrote:
 You can always set up ssh to use host keys. Here are two howto's on what 
 else? How to set them up.
 
 http://www.securityfocus.com/infocus/1806  Part 1
 http://www.securityfocus.com/infocus/1810  Part 2

Great links. One may add that first actually deals with host keys, which
identify the server to the client, and the second with identities resp.
pubkeys, which identify the client to the server. I guess it's actually
the latter item we are currently talking about. Host keys are essential
as well of course, to prevent phishing and the likes.

Regards, Bruno.



___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


RE: [Asterisk-Users] asterisk@home scary log

2005-02-10 Thread Colin Anderson
Thanks, everyone, for the excellent suggestions.

For posterity and for future reference when this thread comes up again,
summarizing the best way(s) to defend against SSH logon attempts:

1. Don't allow root thru SSH or Telnet, force logon as regular user and sudo
2. If you must run SSH or Telnet, run it on a non-obvious port  1024
3. Change all default passwords in the system. For example, I run
Cyrus-IMAPD on another server and the default password in the install of
Cyrus is CYRUS user and CYRUS password - I get at least 5 password
attempts per day with that same user/pass combination. (yes, I changed it!)
4. Restrict originating IP's to SSH to only accept your local subnet or a
range of trusted IP's
5. Use key-based auth mechanism rather than password. It's my understanding
that the key is never sent, only a hash of the key. The target system
compares the hash against it's hash of the key, and if it matches, cool. 
6. IPSec, (or some other VPN) which is quite problematic cross-platform. 


Dave McNett wrote:

IMO, your best defence is leaving ssh's default setting which disallows
root logins entirely.  There's no reason for a remote user to ever have
to log in as root.  Root access should be obtained by a logged-in normal
user using sudo, or su.

Weird thing is, I never touched the default SSH setting and I log in as root
just fine. FC2. Is this documented??

dean collins wrote:

Colin, how do I find these logs on the [EMAIL PROTECTED] install?

Dunno about [EMAIL PROTECTED], on Fedora/RH, you want to examine the file
/var/log/secure. Also, a telltale sign of trouble is when you log on as you
in SSH, the console will say the last sucessful logon. If that's not you, or
shomeone you know, then you are in trouble. 

___
Asterisk-Users mailing list
Asterisk-Users@lists.digium.com
http://lists.digium.com/mailman/listinfo/asterisk-users
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


  1   2   3   >