Re: [OpenSIPS-Users] CDRTool 6.9.9 + opensips-1.6.0-tls + mysql eror

2009-12-18 Thread Saúl Ibarra Corretgé
Hi,

On 18/12/09 8:48 AM, Darshak Modi wrote:
 Hi,
 When I try to login in cdr tool it gives error

 Invalid SQL: select * from trusted MySQL error: 1146 (Table
 'opensips.trusted' doesn't exist)


 Where in opensips, it says the table is merged with address table.
 Where can I change to point to address table?


This was changed in OpenSIPS 1.6, so until we release a new version with 
a fix for this you can fix it yourself with the solution provided by 
Jeff Pyle earlier this week.

You need to create a MySQL view to 'emulate' the trusted table:

CREATE ALGORITHM=UNDEFINED definer=`ro...@`localhost` SQL SECURITY 
DEFINER VIEW `trusted` AS select `address`.`id` AS `id`,`address`.`ip` 
AS `src_ip`,`address`.`proto` AS `proto`,`address`.`pattern` AS 
`from_pattern`,`address`.`context_info` AS `tag` from `address` where 
(`address`.`grp` = 1)

In the above case you'd be using address groups 1 as a the trusted table.


Regards,


-- 
Saúl Ibarra Corretgé
AG Projects

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] CDRTool 6.9.9 + opensips-1.6.0-tls + mysql eror

2009-12-18 Thread Darshak Modi
Ok Thanks its done. 


Thanks a lot!

-Original Message-
From: users-boun...@lists.opensips.org
[mailto:users-boun...@lists.opensips.org] On Behalf Of Saúl Ibarra Corretgé
Sent: Friday, December 18, 2009 1:33 PM
To: OpenSIPS users mailling list
Subject: Re: [OpenSIPS-Users] CDRTool 6.9.9 + opensips-1.6.0-tls + mysql
eror

Hi,

On 18/12/09 8:48 AM, Darshak Modi wrote:
 Hi,
 When I try to login in cdr tool it gives error

 Invalid SQL: select * from trusted MySQL error: 1146 (Table
 'opensips.trusted' doesn't exist)


 Where in opensips, it says the table is merged with address table.
 Where can I change to point to address table?


This was changed in OpenSIPS 1.6, so until we release a new version with 
a fix for this you can fix it yourself with the solution provided by 
Jeff Pyle earlier this week.

You need to create a MySQL view to 'emulate' the trusted table:

CREATE ALGORITHM=UNDEFINED definer=`ro...@`localhost` SQL SECURITY 
DEFINER VIEW `trusted` AS select `address`.`id` AS `id`,`address`.`ip` 
AS `src_ip`,`address`.`proto` AS `proto`,`address`.`pattern` AS 
`from_pattern`,`address`.`context_info` AS `tag` from `address` where 
(`address`.`grp` = 1)

In the above case you'd be using address groups 1 as a the trusted table.


Regards,


-- 
Saúl Ibarra Corretgé
AG Projects

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Help with sip trace errors please

2009-12-18 Thread ha do
Hi Bogdan

the scripts/dbtext/opensips/sip_trace works without creating new sip_trace when 
opensips stop and start again :)

the option modparam(db_text, db_mode, 1) doesnt help on writing :(

the db_flatstore does store real time message but the INVITE, RINGING, 200ok, 
ACK are stored in difference files(sip_trace_9.log, 
sip_trace_10.log,sip_trace_11.log,sip_trace_12.log)

For each table there will be several
files, one file for every OpenSIPS process that wrote some data 
into
that table

Thank you very much
Ha`

--- On Thu, 12/17/09, Bogdan-Andrei Iancu bog...@voice-system.ro wrote:

From: Bogdan-Andrei Iancu bog...@voice-system.ro
Subject: Re: [OpenSIPS-Users] Help with sip trace errors please
To: OpenSIPS users mailling list users@lists.opensips.org
Date: Thursday, December 17, 2009, 2:44 AM

Hi Ha,

ha do wrote:
 Hi Bogdan

 you need to take the new sip_trace file that comes with 6439 - the table
 format was changed, not the code in opensips.
 i cannt what to do, i did new complie the source and new install 
 the opensips, i do
 |svn co https://opensips.svn.sourceforge.net/svnroot/opensips/branches/1.6 
 opensips_1_6 on new machine
 then do make , then do install
 |

[bogdan]

It is not about recompiling sources - you need to use the new sip_trace 
file with the definition of the table (from 
scripts/dbtext/opensips/sip_trace)


 |
 my question :|do you have a plan to make enhancement of sip_trace that logs 
 all message without stop/start opensips how to admin opensips without log :((
 example : our opensips works fine for everything, but after some days someone 
 calls me and ask he cannot make call at 14:00PM yesterday and there is no log 
 to check 
 so ask him to make a call for debugging but the call is fine at debugging time

 if the siptrace module works without stop
  and start opensips, i will open the log to check what happen with him at 
this time :)
         

[bogdan]
probably you mean that, when using dbtext, you do not see the content of 
the table untill a restart of opensips, right ? if so may try using 
db_mode = 1 for db_text module 
(http://www.opensips.org/html/docs/modules/devel/db_text.html#id228234), 
but I'm not sure it this non-caching mode will affect the write ops 
also (and not only the read ops).

Another solution is to use the db_flatstore driver (instead of db_text) 
- this one does realtime writing on file.


Regards,
Bogdan

 Thank you
 Ha`
         
 --- On *Tue, 12/15/09, Bogdan-Andrei Iancu /bog...@voice-system.ro/* 
 wrote:


     From: Bogdan-Andrei Iancu bog...@voice-system.ro
     Subject: Re: [OpenSIPS-Users] Help with sip trace errors please
     To: OpenSIPS users mailling list users@lists.opensips.org
     Date: Tuesday, December 15, 2009, 12:47 AM

     Hi Ha,

     ha do wrote:
      Hi Bogdan
     
      i use the Checked out revision 6439.
      it is still issue when the sip_trace has content
     
     you need to take the new sip_trace file that comes with 6439 - the
     table
     format was changed, not the code in opensips.
     
      do you have a plan to make enhancement of sip_trace that logs all
      message without stop/start opensips
      how to admin opensips without log :((
     
     I do not understand your question...could you rephrase ?

     Regards,
     Bogdan


 

 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users
   


-- 
Bogdan-Andrei Iancu
www.voice-system.ro


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users



  ___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] How to send SIP header 302 registration request to Asterisk

2009-12-18 Thread Ahmed Munir
Hi,

Thanks for your reply, I'm attaching the file named trace. Where OpenSIPs IP
is: yy.yy.yy.yy, Asterisk IP: zz.zz.zz.zz and my UAC IP: xx.xx.xx.xx.

As you can see I'm getting unauthourized error from Asterisk side, even
using these credentials I can get registered on my Asterisk machine

Previously I forgot to ask, how can I set SIP header 302 on registeration
section in OpenSIPs?

Kindly advise me.





 Date: Thu, 17 Dec 2009 22:40:15 -0800
 From: Jai Rangi jpra...@gmail.com
 Subject: Re: [OpenSIPS-Users] How to send SIP header 302 registration
request to Asterisk
 To: OpenSIPS users mailling list users@lists.opensips.org
 Message-ID:
eb007ec0912172240hc779cbflbf3460b835f1f...@mail.gmail.com
 Content-Type: text/plain; charset=iso-8859-1

 Getting some ngrep traces will help some other to help you. Unauthorized
 message is for useraccount or for opensip.
 -Jai


 On Thu, Dec 17, 2009 at 10:25 PM, Ahmed Munir ahmedmunir...@gmail.com
 wrote:

  Hi,
 
  I'm using OpenSIPs version 1.6, the module I'm using is dispatcher using
  mysql. My question is how can I send SIP header 302 registration request
 to
  Asterisk? Because Asterisk is sending me unAuthorized message to
 OpenSIPs.
  Even the credentials I'm using for Asterisk is the same as I'm using for
  OpenSIPs.
 
 
  Kindly advise me to resolve this issue.
 
  --
  Regards,
 
  Ahmed Munir
 
 
 
  ___
  Users mailing list
  Users@lists.opensips.org
  http://lists.opensips.org/cgi-bin/mailman/listinfo/users
 
 
 -- next part --
 An HTML attachment was scrubbed...
 URL:
 http://lists.opensips.org/pipermail/users/attachments/20091217/2c123ff7/attachment-0001.htm

 --



-- 
Regards,

Ahmed Munir


trace
Description: Binary data
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] question on B2B module

2009-12-18 Thread ha do
Hi Anca


let me describe the topology:
VOIP Service Provider SIP trunk port 5070Opensips1 --sip trunk port 
5060Opensips2Ip phone

the Opnesips1 has 2 interface :
  interface 1 : IP address 192.168.1.2 -- trunking with opensips2
  interface 2 : IP address 115.22.22.3 -- trunking with VOIP service 
provider
  VOIP provider IP address : 115.1.1.2 
IP address of Opensips2 : 192.168.1.3

when i do top hiding 
 
if(is_method(INVITE)  src_ip==115.1.1.2)
   $du=192.168.1.3//is it right ?
   b2b_init_request(top hiding);
what is value i set :
modparam(b2b_entities, server_address, which IP address Private or 
Public)Thank you
Ha`

--- On Wed, 12/16/09, Anca Vamanu a...@opensips.org wrote:

From: Anca Vamanu a...@opensips.org
Subject: Re: [OpenSIPS-Users] question on B2B module
To: OpenSIPS users mailling list users@lists.opensips.org
Date: Wednesday, December 16, 2009, 2:30 AM

Hi Ha,

Yes, such a configuration is possible. You have to set the $du to the 
address of OpenSIPS2 before doing b2b_init on OpenSIPS1.

Regards,

-- 
Anca Vamanu
www.voice-system.ro



ha do wrote:
 Hi all

 network topology:
 VOIP Service Provider SIP trunk port 5070Opensips1 --sip 
 trunk port 5060Opensips2Ip phone

 Media :
 VOIP Service Provider Opensips1(rtpproxy)Ip phone

 can i use the B2B module on opensips1 to do topology hiding and use 
 the rtpproxy on opensips1 to force media from IP phone to VOIP SP

 please advice.

 Thank you
 Ha


 

 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users
   

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users



  ___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] question on B2B module

2009-12-18 Thread Anca Vamanu
Hi,


ha do wrote:
 Hi Anca


 let me describe the topology:
 VOIP Service Provider SIP trunk port 5070Opensips1 --sip 
 trunk port 5060Opensips2Ip phone

 the Opnesips1 has 2 interface :
   interface 1 : IP address 192.168.1.2 -- trunking with opensips2
   interface 2 : IP address 115.22.22.3 -- trunking with VOIP 
 service provider
   VOIP provider IP address : 115.1.1.2
 IP address of Opensips2 : 192.168.1.3

 when i do top hiding
 if(is_method(INVITE)  src_ip==115.1.1.2)
$du=192.168.1.3//is it right ?

It seems correct.
b2b_init_request(top hiding);
 what is value i set :
 modparam(b2b_entities, server_address, which IP address Private or 
 Public)

This address is used in the Contact filed of the replies that the server 
sends, specifying on which interface the future in dialog messages will 
be received. So you what the address used in the comunication with the 
voip provider - that is public, interface 2.

Regards,

-- 
Anca Vamanu
www.voice-system.ro



 Thank you
 Ha`

 --- On *Wed, 12/16/09, Anca Vamanu /a...@opensips.org/* wrote:


 From: Anca Vamanu a...@opensips.org
 Subject: Re: [OpenSIPS-Users] question on B2B module
 To: OpenSIPS users mailling list users@lists.opensips.org
 Date: Wednesday, December 16, 2009, 2:30 AM

 Hi Ha,

 Yes, such a configuration is possible. You have to set the $du to the
 address of OpenSIPS2 before doing b2b_init on OpenSIPS1.

 Regards,

 -- 
 Anca Vamanu
 www.voice-system.ro



 ha do wrote:
  Hi all
 
  network topology:
  VOIP Service Provider SIP trunk port 5070Opensips1
 --sip
  trunk port 5060Opensips2Ip phone
 
  Media :
  VOIP Service Provider Opensips1(rtpproxy)Ip phone
 
  can i use the B2B module on opensips1 to do topology hiding and use
  the rtpproxy on opensips1 to force media from IP phone to VOIP SP
 
  please advice.
 
  Thank you
  Ha
 
 
 
 
 
  ___
  Users mailing list
  Users@lists.opensips.org /mc/compose?to=us...@lists.opensips.org
  http://lists.opensips.org/cgi-bin/mailman/listinfo/users


 ___
 Users mailing list
 Users@lists.opensips.org /mc/compose?to=us...@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users


 

 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users
   

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Failed INVITE tcp_send

2009-12-18 Thread opensipslist

Hello again,

An jeu., déc 17, 2009, opensipsl...@encambio.com schrieb:
An jeu., déc 17, 2009, Bogdan-Andrei Iancu schrieb:
opensipsl...@encambio.com wrote:
 REGISTER messages seem to be handled correctly, but I'm still having
 troubles with INVITEs:

   Dec 16 19:03:05 name.host.tld error opensips[10237]: 
 ERROR:core:tls_blocking_write: too many retries with no operation
   Dec 16 19:03:05 name.host.tld error opensips[10237]: 
 ERROR:core:tcp_send: failed to send
   Dec 16 19:03:05 name.host.tld error opensips[10237]: ERROR:tm:msg_send: 
 tcp_send failed
   Dec 16 19:03:05 name.host.tld error opensips[10237]: 
 ERROR:tm:t_forward_nonack: sending request failed
   Dec 16 19:03:05 name.host.tld error opensips[10237]: 
 ERROR:core:tls_accept: some error in SSL (ret=0, err=5, errno=0/Error 0):

Actually you have two errors there - one on a write op and another
one on an accept op.

One solution fixed both errors (assuming there really were two
different erros) as you see below.

You may try to increase the number of tries to something higher -
3200, just to see if that is the problem:

see tls/tls_server.c , line 689
   #define MAX_SSL_RETRIES 320

This doesn't make sense to me. If 320 retries are attempted with no
write op success, then trying 3200 can't be the solution. Rather, it
must be that I have an error in the config script or some permission
problem no?

Sadly, the only thing I could do to solve the problem was to
increase 320 as Bogdan suggested. I raised it to 3200, but
surely there is a lower 'cieling' that would work. It leaves
me with a somewhat sick feeling however, because this seems
very hacky and probably only masks the symptom and leaves
the real problem intact (which could surface again in some
other form.)

Others have reported problems with the same tls_blocking_write
code, but as far as I know the problem has not been looked into.

Regards,
Michael

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] number of opensips children

2009-12-18 Thread opensipslist

Hello,

An lun., déc 14, 2009, Stanisław PITUCHA schrieb:
2009/12/14 Jeff Pyle jp...@fidelityvoice.com:
 I'm trying to determine the proper number of opensips children for my
 setup.

Me too.

Unless you supply telephony to everyone in a small city, it will be
below 32 ;)

Okay, I've decided to start low and increase the children as soon as
I notice performance problems. Is this a good strategy to learn how
many children you need?

I turn off TCP completly and set children to the lowest value:

  listen=udp:name.host.tld:5060
  #listen=tls:name.host.tld:5061
  #disable_tls = 1
  children = 1
  #tcp_children = 1
  fork = yes

...look at this:

  # ps -ef | grep opensips
  osuser 17127 0:00 /pfx/sbin/opensips -P /pfx/var/opensips/opensips.pid
  osuser 17131 0:00 /pfx/sbin/opensips -P /pfx/var/opensips/opensips.pid
  osuser 17128 0:00 /pfx/sbin/opensips -P /pfx/var/opensips/opensips.pid
  osuser 17132 0:00 /pfx/sbin/opensips -P /pfx/var/opensips/opensips.pid
  osuser 17125 0:00 /pfx/sbin/opensips -P /pfx/var/opensips/opensips.pid
  osuser 17130 0:00 /pfx/sbin/opensips -P /pfx/var/opensips/opensips.pid
  osuser 17129 0:00 /pfx/sbin/opensips -P /pfx/var/opensips/opensips.pid

Okay I understand that one of them is the master process and that I
should expect an additional process due to the forking (fork=yes),
but why are there 7 (!) processes being spawned? I do have SRV and
NAPTR records in DNS, can it be due to them?

Regards,
Brian

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Help with sip trace errors please

2009-12-18 Thread Bogdan-Andrei Iancu
Hi Ha,


ha do wrote:
 Hi Bogdan

 the scripts/dbtext/opensips/sip_trace works without creating new 
 sip_trace when opensips stop and start again :)

cool :)


 the option modparam(db_text, db_mode, 1) doesnt help on writing :(


I was expecting this..


 the db_flatstore does store real time message but the INVITE, RINGING, 
 200ok, ACK are stored in difference files(sip_trace_9.log, 
 sip_trace_10.log,sip_trace_11.log,sip_trace_12.log)

 For each table there will be several files, one file for every 
 OpenSIPS process that wrote some data into that table


Yes, this is correct - it is done like this to avoid sync between 
multiple procs trying to access the same file. But you can simply merge 
the files, import them into DB and get the date (via OpenSIPS CP),

Regards,
Bogdan


 Thank you very much
 Ha`

 --- On *Thu, 12/17/09, Bogdan-Andrei Iancu /bog...@voice-system.ro/* 
 wrote:


 From: Bogdan-Andrei Iancu bog...@voice-system.ro
 Subject: Re: [OpenSIPS-Users] Help with sip trace errors please
 To: OpenSIPS users mailling list users@lists.opensips.org
 Date: Thursday, December 17, 2009, 2:44 AM

 Hi Ha,

 ha do wrote:
  Hi Bogdan
 
  you need to take the new sip_trace file that comes with 6439 -
 the table
  format was changed, not the code in opensips.
  i cannt what to do, i did new complie the source and new install
  the opensips, i do
  |svn co
 https://opensips.svn.sourceforge.net/svnroot/opensips/branches/1.6
 opensips_1_6 on new machine
  then do make , then do install
  |
 
 [bogdan]

 It is not about recompiling sources - you need to use the new
 sip_trace
 file with the definition of the table (from
 scripts/dbtext/opensips/sip_trace)


  |
  my question :|do you have a plan to make enhancement of
 sip_trace that logs all message without stop/start opensips how to
 admin opensips without log :((
  example : our opensips works fine for everything, but after some
 days someone calls me and ask he cannot make call at 14:00PM
 yesterday and there is no log to check
  so ask him to make a call for debugging but the call is fine at
 debugging time
 
  if the siptrace module works without stop
   and start opensips, i will open the log to check what happen
 with him at this time :)
  
 
 [bogdan]
 probably you mean that, when using dbtext, you do not see the
 content of
 the table untill a restart of opensips, right ? if so may try using
 db_mode = 1 for db_text module
 (http://www.opensips.org/html/docs/modules/devel/db_text.html#id228234),

 but I'm not sure it this non-caching mode will affect the write ops
 also (and not only the read ops).

 Another solution is to use the db_flatstore driver (instead of
 db_text)
 - this one does realtime writing on file.


 Regards,
 Bogdan

  Thank you
  Ha`
  
  --- On *Tue, 12/15/09, Bogdan-Andrei Iancu
 /bog...@voice-system.ro /mc/compose?to=bog...@voice-system.ro/*
  wrote:
 
 
  From: Bogdan-Andrei Iancu bog...@voice-system.ro
 /mc/compose?to=bog...@voice-system.ro
  Subject: Re: [OpenSIPS-Users] Help with sip trace errors please
  To: OpenSIPS users mailling list users@lists.opensips.org
 /mc/compose?to=us...@lists.opensips.org
  Date: Tuesday, December 15, 2009, 12:47 AM
 
  Hi Ha,
 
  ha do wrote:
   Hi Bogdan
  
   i use the Checked out revision 6439.
   it is still issue when the sip_trace has content
  
  you need to take the new sip_trace file that comes with 6439
 - the
  table
  format was changed, not the code in opensips.
  
   do you have a plan to make enhancement of sip_trace that
 logs all
   message without stop/start opensips
   how to admin opensips without log :((
  
  I do not understand your question...could you rephrase ?
 
 



-- 
Bogdan-Andrei Iancu
www.voice-system.ro


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] number of opensips children

2009-12-18 Thread Bogdan-Andrei Iancu
Brian,

there are modules creating separate processes for handling additional 
events (like the mi_ modules).

To see what processes you have and what they are doing, do:
opensipsctl fifo ps

Regards,
Bogdan

opensipsl...@encambio.com wrote:
 Hello,

 An lun., déc 14, 2009, Stanisław PITUCHA schrieb:
   
 2009/12/14 Jeff Pyle jp...@fidelityvoice.com:
 
 I'm trying to determine the proper number of opensips children for my
 setup.
   
 Me too.

   
 Unless you supply telephony to everyone in a small city, it will be
 below 32 ;)

 
 Okay, I've decided to start low and increase the children as soon as
 I notice performance problems. Is this a good strategy to learn how
 many children you need?

 I turn off TCP completly and set children to the lowest value:

   listen=udp:name.host.tld:5060
   #listen=tls:name.host.tld:5061
   #disable_tls = 1
   children = 1
   #tcp_children = 1
   fork = yes

 ...look at this:

   # ps -ef | grep opensips
   osuser 17127 0:00 /pfx/sbin/opensips -P /pfx/var/opensips/opensips.pid
   osuser 17131 0:00 /pfx/sbin/opensips -P /pfx/var/opensips/opensips.pid
   osuser 17128 0:00 /pfx/sbin/opensips -P /pfx/var/opensips/opensips.pid
   osuser 17132 0:00 /pfx/sbin/opensips -P /pfx/var/opensips/opensips.pid
   osuser 17125 0:00 /pfx/sbin/opensips -P /pfx/var/opensips/opensips.pid
   osuser 17130 0:00 /pfx/sbin/opensips -P /pfx/var/opensips/opensips.pid
   osuser 17129 0:00 /pfx/sbin/opensips -P /pfx/var/opensips/opensips.pid

 Okay I understand that one of them is the master process and that I
 should expect an additional process due to the forking (fork=yes),
 but why are there 7 (!) processes being spawned? I do have SRV and
 NAPTR records in DNS, can it be due to them?

 Regards,
 Brian

 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users
   


-- 
Bogdan-Andrei Iancu
www.voice-system.ro


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Disable logging of mediaproxy

2009-12-18 Thread Jayesh Nambiar
Hello All,
Can someone please guide me on disabling the logs generated by Media
Dispatcher. Basically my messages file are just being filled up with lot of
logs generated by the media relay and media dispatcher !!
Any setting in config.ini or somethin??

Any help will be greatly appreciated.

Thanks,

--- Jayesh
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Failed INVITE tcp_send

2009-12-18 Thread opensipslist

Hello,

An ven., déc  18, 2009, opensipsl...@encambio.com schrieb:
An jeu., déc 17, 2009, opensipsl...@encambio.com schrieb:
An jeu., déc 17, 2009, Bogdan-Andrei Iancu schrieb:
opensipsl...@encambio.com wrote:
 REGISTER messages seem to be handled correctly, but I'm still having
 troubles with INVITEs:

   Dec 16 19:03:05 name.host.tld error opensips[10237]: 
 ERROR:core:tls_blocking_write: too many retries with no operation
   Dec 16 19:03:05 name.host.tld error opensips[10237]: 
 ERROR:core:tcp_send: failed to send
   Dec 16 19:03:05 name.host.tld error opensips[10237]: 
 ERROR:tm:msg_send: tcp_send failed
   Dec 16 19:03:05 name.host.tld error opensips[10237]: 
 ERROR:tm:t_forward_nonack: sending request failed
   Dec 16 19:03:05 name.host.tld error opensips[10237]: 
 ERROR:core:tls_accept: some error in SSL (ret=0, err=5, errno=0/Error 0):

Actually you have two errors there - one on a write op and another
one on an accept op.

One solution fixed both errors (assuming there really were two
different erros) as you see below.

Whoops I spoke too soon. It seems that patching MAX_SSL_RETRIES only
fixed the 'tls_blocking_write' error. Now I still have in the log:

  error ERROR:core:tcp_blocking_connect: timeout 10 s elapsed from 10 s
  error ERROR:core:tcpconn_connect: tcp_blocking_connect failed
  error ERROR:core:tcp_send: connect failed
  error ERROR:tm:msg_send: tcp_send failed
  error ERROR:tm:t_forward_nonack: sending request failed

Is there something I should try in order to get rid of the new
errors, maybe setting:

  tcp_send_timeout
  tcp_connect_timeout
  tcp_connection_lifetime
  tcp_max_connections
  tcp_poll_method
  tls_handshake_timeout
  tls_send_timeout

...just asking before I go on a wild goose chase to find some
solution (even if it is a hack.)

Thanks,
Brian

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] new CDRTool release 7.0.0

2009-12-18 Thread Adrian Georgescu
Changelog:

cdrtool (7.0.0) unstable; urgency=low

* You must update Freeradius configuration with sql.conf and  
reload the
  radius_accounting.proc in the radius database depending on your  
setup
* You must apply the database changes from setup/mysql/ 
alter_tables.mysql
* CSV file import formats have been adjusted, to see the current  
format
  export the rating files to CSV after applying the database changes
* The increment and min_duration fields have been moved from
  billing_rates and billing_customers to the destinations table

[ CDR Storage ]

* Added FromHeader radius attribute
* Added UserAgent radius attribute
* Added SIP-Application-Type radius attribute
* If freeradius-xs package from AG Projects is used you must  
upgrade to
  the latest Freeradius-XS 1.1.7-4

   [ WEB Output]

   * Added Genexis, Arris_TM722b and Webstar SIP UA images
   * Show application type (audio, video, chat, message, file-transfer)
   * Improved parsing of User-Agent and Server headers in SIP trace
   * Print hostnames instead of IP address in SIP trace table header
 the hostnames can be set per datasource, see sample configuration  
file
   * Show Destination names when grouping the CDRs by destination id
   * Manage the number of maximum parallel sessions for each prepaid  
account

   [ Rating Engine ]

   * Added increment, min_duration, max_duration, max_price for each
 destination, the usage of these fields is described in RATING.txt
   * Removed increment, min_duration from billing_customers
   * Removed increment, min_duration from billing_rates
   * Removed increment, min_duration from billing_rates_history
   * Added max_sessions column to prepaid table
   * Added note in INSTALL.txt about creating the trusted peer table
   * Fixed billing tables indexes to contain the reseller_id column
   * Added normalization for SIP MESSAGE method
   * Added max_price and max_duration for each destination
   * Improved rating engine logging
   * Added note in documentation about setting the impersonate field  
to 0.0
   * Clean-up the start procedure of the rating engine
   * Return false if a mysql failure occurs during query in prepaid  
table
 instead of the mysql error text
   * Check the sanity of imported columns from CSV files
   * Log in syslog when loading broken destinations from the  
destination table
   * Log in syslog and e-mail the missing rates and destinations
   * Implement max_sessions for prepaid calls, default is one session
   * Fixed MySQL reconnection errors that could lead to engine shutdown
   * Check IP and port number before starting rating engine

   [ NGNPro Client ]

   * NGNPro server 4.1.11 or later is required
   * Use admin credentials when update customers in administrator panels
   * Deactivate PSTN rights if is the first payment
   * Fixed init of quota for accounts in SIP Thor backend
   * Display results of multiple actions on SIP accounts
   * Added change_privacy_access_number, check_privacy_access_number,
 reject_anonymous_access_number
   * Check if reseller is allowed to perform prepaid changes
   * Added Blink enrollment
   * Added Credit Card transactions
   * Added translation files for SIP settings page
   * Add prepaid users to group prepaid
   * Added emergency_regions per engine
   * Added forwarding access codes per engine

The software can be downloaded as a tar archive from:

http://download.ag-projects.com/CDRTool/

For those running Debian unstable there is an official public  
repository. To use it, add
these lines in /etc/apt/sources.list

# AG Projects software
deb http://ag-projects.com/debian unstable main
deb-src http://ag-projects.com/debian unstable main

Install the AG Projects debian software signing key:

wget http://download.ag-projects.com/agp-debian-gpg.key
apt-key add agp-debian-gpg.key

After that, run:

sudo apt-get update
sudo apt-get install cdrtool

Regards,
Adrian


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] CRITICAL:core:sig_alarm_abort: BUG - shutdown timeout triggered, dying...

2009-12-18 Thread Bogdan-Andrei Iancu
Hi Josip,

A key question - how many records do you have in usrloc?

I'm asking because opensips is flushing the usrloc at shutdown and if 
you have too many records, this will take some time. Also, the shutdown 
time is control by an alarm (couple of seconds), so if the shutdown 
takes too long, the alarm will simply kill opensips.

Regards,
Bogdan

Josip Djuricic wrote:
 Hi,

 this is what happened tonight on trunk version of opensips. Any ideas?

 This is from log, I'm including backtrace also:

 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_do_prepared_query: doing BIND_PARAM in...
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:has_stmt_ctx: ctx found for location
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_do_prepared_query: conn=0x791860 (tail=7936152) 
 MC=0x798138
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_do_prepared_query: set values for the statement run
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (0): len=11; type=254; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (1): len=32; type=254; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (2): len=40; type=12; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (3): len=8; type=5; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (4): len=25; type=254; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (5): len=4; type=3; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (6): len=4; type=3; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (7): len=4; type=3; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (8): len=10; type=254; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (11): len=21; type=254; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (13): len=40; type=12; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (14): len=12; type=254; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_do_prepared_query: doing BIND_PARAM in...
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 CRITICAL:core:sig_alarm_abort: BUG - shutdown timeout triggered, dying...

 Backtrace from gdb:
 bt:
 #0  0x7f7d671b3ed5 in raise () from /lib/libc.so.6
 #1  0x7f7d671b53f3 in abort () from /lib/libc.so.6
 #2  0x004280e0 in sig_alarm_abort (signo=value optimized out) 
 at main.c:426
 #3  signal handler called
 #4  0x7f7d67243970 in read () from /lib/libc.so.6
 #5  0x7f7d66be3008 in vio_read () from /usr/lib/libmysqlclient.so.15
 #6  0x7f7d66be3067 in vio_read_buff () from 
 /usr/lib/libmysqlclient.so.15
 #7  0x7f7d66be41f9 in ?? () from /usr/lib/libmysqlclient.so.15
 #8  0x7f7d66be459d in my_net_read () from /usr/lib/libmysqlclient.so.15
 #9  0x7f7d66bdeb72 in cli_safe_read () from 
 /usr/lib/libmysqlclient.so.15
 #10 0x7f7d66bdf2e9 in ?? () from /usr/lib/libmysqlclient.so.15
 #11 0x7f7d66bb354c in ?? () from /usr/lib/libmysqlclient.so.15
 #12 0x7f7d66bb61aa in cli_stmt_execute () from 
 /usr/lib/libmysqlclient.so.15
 #13 0x7f7d66bb5c1d in mysql_stmt_execute () from 
 /usr/lib/libmysqlclient.so.15
 #14 0x7f7d66f691c6 in db_mysql_do_prepared_query (conn=0x791860, 
 query=0x7f7d671816d0, v=0x79c7bdd0, n=15, uv=0x0, un=0) at dbase.c:479
 #15 0x7f7d66f6b235 in db_mysql_insert (_h=0x791860, 
 _k=0x79c7bfb0, _v=0x79c7bdd0, _n=15) at dbase.c:864
 #16 0x7f7d653c233e in db_insert_ucontact (_c=value optimized out) 
 at ucontact.c:513
 #17 0x7f7d653cf456 in timer_urecord (_r=0x7f7d607edb88) at urecord.c:326
 #18 0x7f7d653c80f4 in mem_timer_udomain (_d=0x7f7d5b781d98) at 
 udomain.c:695
 #19 0x7f7d653bd78c in synchronize_all_udomains () at dlist.c:589
 #20 0x7f7d653cda90 in destroy () at ul_mod.c:373
 #21 0x00487e6c in destroy_modules () at sr_module.c:370
 #22 0x00427c4c in cleanup (show_status=1) at main.c:336
 ---Type return to continue, or q return to quit---
 #23 0x004287b2 in handle_sigs () at main.c:533
 #24 0x0042b78d in main (argc=value optimized out, 
 argv=0x79c7c3b8) at main.c:913


 bt full:
 #0  0x7f7d671b3ed5 in raise () from /lib/libc.so.6
 No symbol table info available.
 #1  0x7f7d671b53f3 in abort () from /lib/libc.so.6
 No 

Re: [OpenSIPS-Users] Load Blancer module, and Dispatcher module difference

2009-12-18 Thread Bogdan-Andrei Iancu
Hi,

see http://www.opensips.org/Resources/DocsTutLoadbalancing
it explains what is the difference.

Regards,
Bogdan

Yoo Chan Jeon wrote:
 Hi,

 I have a little confusion about two modules. Both are for the load 
 balancer.
 .
 The Load balancer module  handles only INVITE related message and  a 
 stateful load balancer, but the Dispatcher module handle all Request 
 messages including SUBSCRIBE, and  REGISTER, etc..., and a stateless 
 load balancer.

 Am I right on this assumption?

 Regards,

 Yoo Chan
  
 

 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users
   


-- 
Bogdan-Andrei Iancu
www.voice-system.ro


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] install siptrace

2009-12-18 Thread Bogdan-Andrei Iancu
Hi,

indeed, if you intensively use siptrace, the DB access may become an 
issue - use a light DB backend (not mysql) like db_flatstore witch 
writes into a text file.

Regards,
Bogdan

urmi lakkad wrote:
 Hi Sebastian,

 I m having one query regarding siptrace. So, please guide me, if possible.

 The siptrace module stores the all SIP messages in the Database. But I 
 think it degrades the performance. Right ?


 -Regards,
 *Urmi Lakkad*




 On Thu, Dec 17, 2009 at 6:15 PM, Schumann Sebastian 
 sebastian.schum...@t-com.sk mailto:sebastian.schum...@t-com.sk wrote:

 Hi

 You need to use the siptrace module in OpenSIPS.
 http://www.opensips.org/html/docs/modules/devel/siptrace.html

 It will store the messages in a DB.

 If your purpose it to display them, the control panel
 (http://opensips-cp.sourceforge.net/) should offer that.

 Sebastian

  -Original Message-
  From: users-boun...@lists.opensips.org
 mailto:users-boun...@lists.opensips.org
  [mailto:users-boun...@lists.opensips.org
 mailto:users-boun...@lists.opensips.org] On Behalf Of Darshak Modi
  Sent: Thursday, 17. December 2009 13:13
  To: 'OpenSIPS users mailling list'
  Subject: [OpenSIPS-Users] install siptrace
 
  Hi,
  Where to download this tool?
 
  Please provide a link .
 
 
  --Darshak
 
 
  ___
  Users mailing list
  Users@lists.opensips.org mailto:Users@lists.opensips.org
  http://lists.opensips.org/cgi-bin/mailman/listinfo/users
 
 ___
 Users mailing list
 Users@lists.opensips.org mailto:Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users


 

 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users
   


-- 
Bogdan-Andrei Iancu
www.voice-system.ro


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Planning release 1.6.1

2009-12-18 Thread Bogdan-Andrei Iancu
Hi Ovidiu,

you mean to assign it a proper number 8 instead of being whatever number ?

Regards,
Bogdan

Ovidiu Sas wrote:
 Hello Bogdan,

 I came across this issue with the dispatcher module: I need to
 dispatch calls using the 'non implemented' method - the first entry in
 set is chosen.  It would be helpful to define this 'non implemented'
 method and document it in the README:
 http://www.opensips.org/html/docs/modules/1.6.x/dispatcher.html#id271244
 We could use algorithm id '8' for 'first entry is chosen'.  This will
 be totally backward compatible with 1.6.0.

 Regards,
 Ovidiu Sas

 On Thu, Dec 17, 2009 at 10:25 AM, Bogdan-Andrei Iancu
 bog...@voice-system.ro wrote:
   
 Hi all,

 before Christmas, we want to release a minor version of 1.6 branch -
 1.6.1 . We several important or cosmetic fixes since 1.6.0 was release.
 The plan is to release 1.6.1 Monday and I urge everybody who is aware of
 any pending bug to let me know about them and to fix them for 1.6.1

 Thanks and regards,
 Bogdan

 --
 Bogdan-Andrei Iancu
 www.voice-system.ro


 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users

 

 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users

   


-- 
Bogdan-Andrei Iancu
www.voice-system.ro


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Failed INVITE tcp_send

2009-12-18 Thread Bogdan-Andrei Iancu
Hi Michael ,

It is not really a hack :)  i tend to think this number vary from OS 
to OS, from server to server .like how slow the write ops take place 
- on some system is faster, on other is not.

so nothing to feel bad about :)

maybe we should simply increase the default number to cover also the 
slow cases.

Regards,
Bogdan

opensipsl...@encambio.com wrote:
 You may try to increase the number of tries to something higher -
 3200, just to see if that is the problem:

see tls/tls_server.c , line 689
   #define MAX_SSL_RETRIES 320

   
 This doesn't make sense to me. If 320 retries are attempted with no
 write op success, then trying 3200 can't be the solution. Rather, it
 must be that I have an error in the config script or some permission
 problem no?

 
 Sadly, the only thing I could do to solve the problem was to
 increase 320 as Bogdan suggested. I raised it to 3200, but
 surely there is a lower 'cieling' that would work. It leaves
 me with a somewhat sick feeling however, because this seems
 very hacky and probably only masks the symptom and leaves
 the real problem intact (which could surface again in some
 other form.)

 Others have reported problems with the same tls_blocking_write
 code, but as far as I know the problem has not been looked into.

 Regards,
 Michael

 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users

   


-- 
Bogdan-Andrei Iancu
www.voice-system.ro


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Failed INVITE tcp_send

2009-12-18 Thread Bogdan-Andrei Iancu
Hi Brian,

I guess you are trying to connect to some destination which is not 
listening - check with tcpdump where opensips tries to open the TCP 
connection and see if there is a really app listening there.

Regards,
Bogdan

opensipsl...@encambio.com wrote:
 One solution fixed both errors (assuming there really were two
 different erros) as you see below.

 
 Whoops I spoke too soon. It seems that patching MAX_SSL_RETRIES only
 fixed the 'tls_blocking_write' error. Now I still have in the log:

   error ERROR:core:tcp_blocking_connect: timeout 10 s elapsed from 10 s
   error ERROR:core:tcpconn_connect: tcp_blocking_connect failed
   error ERROR:core:tcp_send: connect failed
   error ERROR:tm:msg_send: tcp_send failed
   error ERROR:tm:t_forward_nonack: sending request failed

 Is there something I should try in order to get rid of the new
 errors, maybe setting:

   tcp_send_timeout
   tcp_connect_timeout
   tcp_connection_lifetime
   tcp_max_connections
   tcp_poll_method
   tls_handshake_timeout
   tls_send_timeout

 ...just asking before I go on a wild goose chase to find some
 solution (even if it is a hack.)

 Thanks,
 Brian

 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users

   


-- 
Bogdan-Andrei Iancu
www.voice-system.ro


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] CRITICAL:core:sig_alarm_abort: BUG - shutdown timeout triggered, dying...

2009-12-18 Thread Josip Djuricic
Hi Bogdan,

I've had to swithch to v1.6 stable, so It's working now :)

What I notice is that on trunk version I had this
UsrLoc Stats:
usrloc:registered_users = 387432
usrloc:location-users = 387432
usrloc:location-contacts = 12005
usrloc:location-expires = 375427

but on stable 1.6 I have this:
UsrLoc Stats:
usrloc:registered_users = 12005
usrloc:location-users = 12005
usrloc:location-contacts = 12005
usrloc:location-expires = 375427

And I can confirm that memory is now stable, I think it seg faulted because at 
that ime it has gone 10 times trough 10users registration, what means 
usrloc:registered_users had more than 1 000 000 users, that could explain what 
happened. Somehow I think it was not clearing registered users no matter they 
expired and was deleted from db.

Perhaps you can confirm that you can reproduce this problem?

Also is there a possibility to get list of known limitations or perhaps bugs on 
v1.6 that I should be aware of (concerning stability issues before puttying the 
system in production use)? I know you mentioned release 1.6.1, so what should 
be important fixes you mentioned in that mail?

Once again sorry for lot of questions.

Thanks,

Josip


-Original Message-
From: users-boun...@lists.opensips.org 
[mailto:users-boun...@lists.opensips.org] On Behalf Of Bogdan-Andrei Iancu
Sent: Friday, December 18, 2009 1:26 PM
To: OpenSIPS users mailling list
Subject: Re: [OpenSIPS-Users] CRITICAL:core:sig_alarm_abort: BUG - shutdown 
timeout triggered, dying...

Hi Josip,

A key question - how many records do you have in usrloc?

I'm asking because opensips is flushing the usrloc at shutdown and if 
you have too many records, this will take some time. Also, the shutdown 
time is control by an alarm (couple of seconds), so if the shutdown 
takes too long, the alarm will simply kill opensips.

Regards,
Bogdan

Josip Djuricic wrote:
 Hi,

 this is what happened tonight on trunk version of opensips. Any ideas?

 This is from log, I'm including backtrace also:

 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_do_prepared_query: doing BIND_PARAM in...
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:has_stmt_ctx: ctx found for location
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_do_prepared_query: conn=0x791860 (tail=7936152) 
 MC=0x798138
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_do_prepared_query: set values for the statement run
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (0): len=11; type=254; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (1): len=32; type=254; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (2): len=40; type=12; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (3): len=8; type=5; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (4): len=25; type=254; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (5): len=4; type=3; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (6): len=4; type=3; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (7): len=4; type=3; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (8): len=10; type=254; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (11): len=21; type=254; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (13): len=40; type=12; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_val2bind: added val (14): len=12; type=254; is_null=0
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 DBG:db_mysql:db_mysql_do_prepared_query: doing BIND_PARAM in...
 Dec 18 03:40:34 test03 /usr/local/sbin/opensips[14946]: 
 CRITICAL:core:sig_alarm_abort: BUG - shutdown timeout triggered, dying...

 Backtrace from gdb:
 bt:
 #0  0x7f7d671b3ed5 in raise () from /lib/libc.so.6
 #1  0x7f7d671b53f3 in abort () from /lib/libc.so.6
 #2  0x004280e0 in sig_alarm_abort (signo=value optimized out) 
 at main.c:426
 #3  signal handler called
 #4  0x7f7d67243970 in read () from /lib/libc.so.6
 #5  0x7f7d66be3008 in vio_read () from /usr/lib/libmysqlclient.so.15
 #6  0x7f7d66be3067 in vio_read_buff () from 
 /usr/lib/libmysqlclient.so.15
 #7  0x7f7d66be41f9 in ?? () from /usr/lib/libmysqlclient.so.15
 #8  0x7f7d66be459d in my_net_read () from /usr/lib/libmysqlclient.so.15
 #9  

Re: [OpenSIPS-Users] Failed INVITE tcp_send

2009-12-18 Thread opensipslist

Hello Bogdan,

An ven., déc 18, 2009, Bogdan-Andrei Iancu schrieb:
It is not really a hack :)  i tend to think this number vary
from OS to OS, from server to server .like how slow the write
ops take place - on some system is faster, on other is not.

What I'm not understanding is the basic principle, why even a single
retry is needed. I can imagine that with a slightly different design
the topic of 'guessing' the right retry ceiling is completely
unnecessary. Do you understand more about these TLS retries,
and does it have to do with TCP primarily or code in the OpenSSL
libraries?

maybe we should simply increase the default number to cover also
the slow cases.

I disagree. You said yourself that 'this number varies' so lets do
what we always do with such variables, and put it in the config.

PSEUDOCODE

  disable_tls   = 0
  tls_method= TLSv1
  [...]
  tls_maxretries= 3200  # New variable

Its not nice of course always stuffing up the config and OpenSIPS
architecture with new variables, but if there's no design based
solution to this then it seems better that way than hard coding
such runtime variable deep into the core.

Regards,
Michael

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] [OpenSIPS-Devel] Planning release 1.6.1

2009-12-18 Thread Ovidiu Sas
Yes.  Assigning a proper number would be nice.  Also, any other
whatever number will default to '8' (just like the current behavior).

Thanks,
Ovidiu

On Fri, Dec 18, 2009 at 7:48 AM, Bogdan-Andrei Iancu
bog...@voice-system.ro wrote:
 Hi Ovidiu,

 you mean to assign it a proper number 8 instead of being whatever number ?

 Regards,
 Bogdan

 Ovidiu Sas wrote:
 Hello Bogdan,

 I came across this issue with the dispatcher module: I need to
 dispatch calls using the 'non implemented' method - the first entry in
 set is chosen.  It would be helpful to define this 'non implemented'
 method and document it in the README:
 http://www.opensips.org/html/docs/modules/1.6.x/dispatcher.html#id271244
 We could use algorithm id '8' for 'first entry is chosen'.  This will
 be totally backward compatible with 1.6.0.

 Regards,
 Ovidiu Sas

 On Thu, Dec 17, 2009 at 10:25 AM, Bogdan-Andrei Iancu
 bog...@voice-system.ro wrote:

 Hi all,

 before Christmas, we want to release a minor version of 1.6 branch -
 1.6.1 . We several important or cosmetic fixes since 1.6.0 was release.
 The plan is to release 1.6.1 Monday and I urge everybody who is aware of
 any pending bug to let me know about them and to fix them for 1.6.1

 Thanks and regards,
 Bogdan

 --
 Bogdan-Andrei Iancu
 www.voice-system.ro


 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users



 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users




 --
 Bogdan-Andrei Iancu
 www.voice-system.ro


 ___
 Devel mailing list
 de...@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/devel


___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Failed INVITE tcp_send

2009-12-18 Thread opensipslist

Hello Bogdan,

An ven., déc 18, 2009, Bogdan-Andrei Iancu schrieb:
opensipsl...@encambio.com wrote:
 One solution fixed both errors (assuming there really were two
 different erros) as you see below.

 Whoops I spoke too soon. It seems that patching MAX_SSL_RETRIES only
 fixed the 'tls_blocking_write' error. Now I still have in the log:

   error ERROR:core:tcp_blocking_connect: timeout 10 s elapsed from 10 s
   error ERROR:core:tcpconn_connect: tcp_blocking_connect failed
   error ERROR:core:tcp_send: connect failed
   error ERROR:tm:msg_send: tcp_send failed
   error ERROR:tm:t_forward_nonack: sending request failed

I guess you are trying to connect to some destination which is not
listening - check with tcpdump where opensips tries to open the TCP
connection and see if there is a really app listening there.

Seems reasonable, so I'll take your advise and start debugging with
tcpdump. My guess is that there is some NAT problem and/or faulty IP
number substitution in SDP (a config error basically.) The strange
thing is that the same config was being used with OpenSER 1.3.X and
these errors did not appear.

I'll start tcpdump and report what I find.

Thanks,
Brian

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Failed INVITE tcp_send

2009-12-18 Thread opensipslist

An ven., déc 18, 2009, opensipsl...@encambio.com schrieb:
An ven., déc 18, 2009, Bogdan-Andrei Iancu schrieb:
maybe we should simply increase the default number to cover also
the slow cases.

I disagree. You said yourself that 'this number varies' so lets do
what we always do with such variables, and put it in the config.

PSEUDOCODE

  disable_tls   = 0
  tls_method= TLSv1
  [...]
  tls_maxretries= 3200  # New variable

Its not nice of course always stuffing up the config and OpenSIPS
architecture with new variables, but if there's no design based
solution to this then it seems better that way than hard coding
such runtime variable deep into the core.

...or in the configure script './configure --with-tlsmaxretries=3200'
if it really must continue to be a build time variable.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Reducing INVITE delay until UAC sees 180 RINGING

2009-12-18 Thread opensipslist

Hello list,

An ven., déc 18, 2009, opensipsl...@encambio.com schrieb:
I'm assuming that a delay of 1 second is reachable through config
tuning, and wondering as well what kind of result (in terms of delay
time) the maximum tuning yields. Already I've looked at things like:

  disable_dns_blacklist
  disable_dns_failover

...because DNS resolutions is a logical place to start reducing.

Any ideas? Is there documentation about this?

The OpenSIPS documentation is excellent of course, but sadly lacking
information about such core parameters as those above and 'rev_dns'
relating to when and how often they effect performance. For example,
does 'rev_dns = yes' mean that a reverse lookup takes place once at
startup, every time the route script is entered, once a new
transaction begins, dialog...

There are a lot of parameters where it's not clear when and how
often they effect performance, or am I missing something?

Regards,
Brian

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Load Blancer module, and Dispatcher module difference

2009-12-18 Thread Yoo Chan Jeon
Thanks for your response Bogdan.

I checked the website. Now I see the difference.
But I still do not know if the Dispatcher module dose the  load balancing on
the  SUBSCRIBE, and REGISTER message too.
I know that it does on the INVITE message.

Thanks,
Yoo Chan

On Fri, Dec 18, 2009 at 7:27 AM, Bogdan-Andrei Iancu bog...@voice-system.ro
 wrote:

 Hi,

 see http://www.opensips.org/Resources/DocsTutLoadbalancing
 it explains what is the difference.

 Regards,
 Bogdan

 Yoo Chan Jeon wrote:
  Hi,
 
  I have a little confusion about two modules. Both are for the load
  balancer.
  .
  The Load balancer module  handles only INVITE related message and  a
  stateful load balancer, but the Dispatcher module handle all Request
  messages including SUBSCRIBE, and  REGISTER, etc..., and a stateless
  load balancer.
 
  Am I right on this assumption?
 
  Regards,
 
  Yoo Chan
 
  
 
  ___
  Users mailing list
  Users@lists.opensips.org
  http://lists.opensips.org/cgi-bin/mailman/listinfo/users
 


 --
 Bogdan-Andrei Iancu
 www.voice-system.ro


 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Load Blancer module, and Dispatcher module difference

2009-12-18 Thread Stanisław Pitucha
On 18/12/09 14:01, Yoo Chan Jeon wrote:
 But I still do not know if the Dispatcher module dose the  load balancing on
 the  SUBSCRIBE, and REGISTER message too.
 I know that it does on the INVITE message.

dispatcher will handle whatever request you're processing right now. It
doesn't matter what the method is - dispatcher simply sets the new
destination.

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Error 'tls_verify' in documentation

2009-12-18 Thread opensipslist

Hello list,

There is a documentation error, namely setting 'tls_verify' in the
config file leads to the following error:

  # /pfx/sbin/opensips
  CRITICAL:core:yyerror: parse error in config file, line 103, column 1-11: 
syntax error
  ERROR:core:main: bad config file

It seems that tls_verify is not a valid core parameter. The valid
TLS core parameters are 'tls_verify_client' and 'tls_verify_server'.
These errors appear in both the online documentation:

  http://www.opensips.org/Resources/DocsCoreFcn16#toc85

...as well as the most recent stable release 1.6.0 distribution:

  $ find opensips-1.6.0-tls.orig -exec grep 'tls_verify[^a-zA-Z_]' {} \; -print
  only if tls_verify is turned on)/para
  tls_verify=on
  opensips-1.6.0-tls.orig/tls/doc/tls_user.sgml
  if tls_verify is turned on)
  tls_verify=on
  opensips-1.6.0-tls.orig/tls/README

It might be an idea to correct that before the next release on Monday.

Regards,
Brian

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] How to send SIP header 302 registration request to Asterisk

2009-12-18 Thread Muhammad Zulqarnain
Hello Ahmed!

Use rewritehost() and send 302 reply to user, I am using permission module 
and redirecting to zz.zz.zz.zz. ip if authenticated by permission module.

if (check_source_address(1,$avp(i:9))) {
xlog(L_INFO,GW sends INVITE and was found in DB: $avp(i:9)\n);
xlog(L_INFO,from user- $ru\n);

rewritehost(zz.zz.zz.zz);
sl_send_reply(302, Redirect);
exit;
}


Thanks
Regards
Muhammad Zulqarnain



Re: [OpenSIPS-Users] How to send SIP header 302 registration request to Asterisk
Friday, December 18, 2009 2:22:26 PM
From:
Ahmed Munir ahmedmunir...@gmail.com
To:
 users@lists.opensips.org
Hi,

Thanks for your reply, I'm attaching the file named trace. Where OpenSIPs IP 
is: yy.yy.yy.yy, Asterisk IP: zz.zz.zz.zz and my UAC IP: xx.xx.xx.xx.

As you can see I'm getting unauthourized error from Asterisk side, even using 
these credentials I can get registered on my Asterisk machine

Previously I forgot to ask, how can I set SIP header 302 on registeration 
section in OpenSIPs?

Kindly advise me.



 

Date: Thu, 17 Dec 2009 22:40:15 -0800
From: Jai Rangi jpra...@gmail.com
Subject: Re: [OpenSIPS-Users] How to send SIP header 302 registration
   request to Asterisk
To: OpenSIPS users mailling list users@lists.opensips.org
Message-ID:
   eb007ec0912172240hc779cbflbf3460b835f1f...@mail.gmail.com
Content-Type: text/plain; charset=iso-8859-1

Getting some ngrep traces will help some other to help you. Unauthorized
message is for useraccount or for opensip.
-Jai


On Thu, Dec 17, 2009 at 10:25 PM, Ahmed Munir 
ahmedmunir...@gmail.comwrote:

 Hi,

 I'm using OpenSIPs version 1.6, the module I'm using is dispatcher using
 mysql. My question is how can I send SIP header 302 registration request 
to
 Asterisk? Because Asterisk is sending me unAuthorized message to OpenSIPs.
 Even the credentials I'm using for Asterisk is the same as I'm using for
 OpenSIPs.


 Kindly advise me to resolve this issue.

 --
 Regards,

 Ahmed Munir



 ___
 Users mailing list
 Users@lists.opensips.org
 http://lists.opensips.org/cgi-bin/mailman/listinfo/users


-- next part --
An HTML attachment was scrubbed...
URL: 
http://lists.opensips.org/pipermail/users/attachments/20091217/2c123ff7/attachment-0001.htm

--



-- 
Regards,

Ahmed Munir


  ___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Failed INVITE tcp_send

2009-12-18 Thread opensipslist

Hello,

An ven., déc 18, 2009, Bogdan-Andrei Iancu schrieb:
opensipsl...@encambio.com wrote:
 You may try to increase the number of tries to something higher -
 3200, just to see if that is the problem:

see tls/tls_server.c , line 689
   #define MAX_SSL_RETRIES 320

 This doesn't make sense to me. If 320 retries are attempted with no
 write op success, then trying 3200 can't be the solution. Rather, it
 must be that I have an error in the config script or some permission
 problem no?

 Sadly, the only thing I could do to solve the problem was to
 increase 320 as Bogdan suggested. I raised it to 3200, but
 surely there is a lower 'cieling' that would work. It leaves
 me with a somewhat sick feeling however, because this seems
 very hacky and probably only masks the symptom and leaves
 the real problem intact (which could surface again in some
 other form.)

It is not really a hack :)  i tend to think this number vary from OS 
to OS, from server to server .like how slow the write ops take place 
- on some system is faster, on other is not.

By the way, even when MAX_SSL_RETRIES is set to almost infinity, the
same errors reappear when lowering the number of child processes.
This could be a clue for whoever decides to look into this bug.

In the current state of development, it seems the workaround is:

  Increase MAX_SSL_RETRIES to almost infinity
  Increase tcp_children to the number of UACs (not scalable)
  Log how many SSL retries are really needed until success
  Lower MAX_SSL_RETRIES from almost infinity to what is needed

Does that sound right? Is this acceptable as far as scalability goes?

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] CDRtool freeradius mysql error

2009-12-18 Thread osiris123d

I get the same error also.  My radius schema is correct and looks like this

mysql desc radacct
- ;
+-+--+--+-+-++
| Field   | Type | Null | Key | Default 
   
| Extra  |
+-+--+--+-+-++
| RadAcctId   | bigint(21)   | NO   | PRI | NULL
   
| auto_increment | 
| AcctSessionId   | varchar(255) | NO   | MUL | 
   
|| 
| AcctUniqueId| varchar(255) | NO   | MUL | 
   
|| 
| UserName| varchar(64)  | NO   | MUL | 
   
|| 
| Realm   | varchar(64)  | YES  | MUL | 
   
|| 
| NASIPAddress| varchar(15)  | NO   | MUL | 
   
|| 
| NASPortId   | varchar(50)  | NO   | | 
   
|| 
| NASPortType | varchar(255) | NO   | | 
   
|| 
| AcctStartTime   | datetime | NO   | MUL | -00-00
00:00:00 || 
| AcctStopTime| datetime | NO   | MUL | -00-00
00:00:00 || 
| AcctSessionTime | int(12)  | YES  | | NULL
   
|| 
| AcctAuthentic   | varchar(32)  | YES  | | NULL
   
|| 
| ConnectInfo_start   | varchar(32)  | YES  | | NULL
   
|| 
| ConnectInfo_stop| varchar(32)  | YES  | | NULL
   
|| 
| AcctInputOctets | bigint(12)   | YES  | | NULL
   
|| 
| AcctOutputOctets| bigint(12)   | YES  | | NULL
   
|| 
| CalledStationId | varchar(50)  | NO   | MUL | 
   
|| 
| CallingStationId| varchar(50)  | NO   | MUL | 
   
|| 
| AcctTerminateCause  | varchar(32)  | NO   | | 
   
|| 
| ServiceType | varchar(32)  | YES  | | NULL
   
|| 
| ENUMtld | varchar(64)  | YES  | | NULL
   
|| 
| FramedIPAddress | varchar(15)  | NO   | | 
   
|| 
| AcctStartDelay  | int(12)  | YES  | | NULL
   
|| 
| AcctStopDelay   | int(12)  | YES  | | NULL
   
|| 
| SipMethod   | varchar(50)  | NO   | | 
   
|| 
| SipResponseCode | smallint(5) unsigned | NO   | | 0   
   
|| 
| SipToTag| varchar(128) | NO   | | 
   
|| 
| SipFromTag  | varchar(128) | NO   | | 
   
|| 
| SipTranslatedRequestURI | varchar(255) | NO   | MUL | 
   
|| 
| SipUserAgents   | varchar(255) | NO   | | 
   
|| 
| SipApplicationType  | varchar(255) | NO   | | 
   
|| 
| SipCodecs   | varchar(255) | NO   | | 
   
|| 
| SipRPID | varchar(255) | NO   | | 
   
|| 
| SipRPIDHeader   | varchar(255) | NO   | | 
   
|| 
| SourceIP| varchar(255) | NO   | MUL | 
   
|| 
| SourcePort  | varchar(255) | NO   | | 
   
|| 
| CanonicalURI| varchar(255) | NO   | MUL | 
   
|| 
| DelayTime   | varchar(5)   | NO   | | 
   
|| 
| Timestamp   | bigint(20)   | NO   | | 0   
   
|| 
| DestinationId   | varchar(15)  | NO   | MUL | 
   
|| 
| Rate| text | NO   | | NULL
   
|| 
| Price   | double(20,4) | YES  | | NULL
   
|| 
| Normalized  | enum('0','1')| YES  | MUL | 0   
   
|| 
| BillingId   | varchar(255) | NO   | MUL |

Re: [OpenSIPS-Users] CDRtool freeradius mysql error

2009-12-18 Thread osiris123d

OK.  I am now able to start Freeradius.  I had to edit the
/etc/freeradius/proxy.conf file and rename the radiusp to be the IP of my
freeradius box, but I am still getting the same MySQL error


Dec 18 13:45:03 CDRTool cdrtool[1089]: Checking user quotas for data source
OpenSIPS Proxy/Registrar
Dec 18 13:45:03 CDRTool cdrtool[1089]: Using database queries to block
accounts
Dec 18 13:45:03 CDRTool cdrtool[1089]: Normalize lock id 155 aquired for
opensips_radius:radacct200912 
Dec 18 13:45:03 CDRTool cdrtool[1089]: Init quota of data source
opensips_radius for all accounts
Dec 18 13:45:03 CDRTool cdrtool[1089]: Database error: Invalid SQL: select
UserName,#012count(*) as calls,#012sum(Ac
ctSessionTime) as duration,#012sum(Price) as cost,#012   
sum(AcctInputOctets + AcctOutputOctets)/2 as traffic#012  
  from radacct200912#012where AcctStartTime = '2009-12-01
00:00'#012and Normalized = '1'#012and Realm in ('
irock.com','coolbeans.com') #012#012group by UserName#012
Dec 18 13:45:03 CDRTool cdrtool[1089]: 63
Dec 18 13:45:03 CDRTool cdrtool[1089]: Unlock opensips_radius:radacct200912
Dec 18 13:45:04 CDRTool cdrtool[1090]: Normalize datasource opensips_radius,
database DB_radius, table radacct200912
Dec 18 13:45:04 CDRTool cdrtool[1090]: Normalize lock id 156 aquired for
opensips_radius:radacct200912 
Dec 18 13:45:04 CDRTool cdrtool[1090]: Database error: Invalid SQL: select
*, UNIX_TIMESTAMP(AcctStartTime) as timestamp#012
from radacct200912 where  (1=1)  and  Normalized = '0' and AcctStopTime !=
'-00-00 00:00:00'  and (ConnectInfo_stop is not NULL 
or MediaInfo is NULL or MediaInfo != '' or (UNIX_TIMESTAMP(NOW()) -
UNIX_TIMESTAMP(AcctStopTime)  20)) 
Dec 18 13:45:04 CDRTool cdrtool[1090]: 63
Dec 18 13:45:04 CDRTool cdrtool[1090]: Unlock opensips_radius:radacct200912





I installed Freeradius by using AG-Projects 
apt-get install freeradius-xs freeradius-xs-mysql

So Freeradius should have all the required patches.


Any help?



osiris123d wrote:
 
 I get the same error also.  My radius schema is correct and looks like
 this
 
 mysql desc radacct
 - ;
 +-+--+--+-+-++
 | Field   | Type | Null | Key | Default   
  
 | Extra  |
 +-+--+--+-+-++
 | RadAcctId   | bigint(21)   | NO   | PRI | NULL  
  
 | auto_increment | 
 | AcctSessionId   | varchar(255) | NO   | MUL |   
  
 || 
 | AcctUniqueId| varchar(255) | NO   | MUL |   
  
 || 
 | UserName| varchar(64)  | NO   | MUL |   
  
 || 
 | Realm   | varchar(64)  | YES  | MUL |   
  
 || 
 | NASIPAddress| varchar(15)  | NO   | MUL |   
  
 || 
 | NASPortId   | varchar(50)  | NO   | |   
  
 || 
 | NASPortType | varchar(255) | NO   | |   
  
 || 
 | AcctStartTime   | datetime | NO   | MUL | -00-00
 00:00:00 || 
 | AcctStopTime| datetime | NO   | MUL | -00-00
 00:00:00 || 
 | AcctSessionTime | int(12)  | YES  | | NULL  
  
 || 
 | AcctAuthentic   | varchar(32)  | YES  | | NULL  
  
 || 
 | ConnectInfo_start   | varchar(32)  | YES  | | NULL  
  
 || 
 | ConnectInfo_stop| varchar(32)  | YES  | | NULL  
  
 || 
 | AcctInputOctets | bigint(12)   | YES  | | NULL  
  
 || 
 | AcctOutputOctets| bigint(12)   | YES  | | NULL  
  
 || 
 | CalledStationId | varchar(50)  | NO   | MUL |   
  
 || 
 | CallingStationId| varchar(50)  | NO   | MUL |   
  
 || 
 | AcctTerminateCause  | varchar(32)  | NO   | |   
  
 || 
 | ServiceType | varchar(32)  | YES  | | NULL  
  
 || 
 | ENUMtld | varchar(64)  | YES  | | NULL  
  
 || 
 | FramedIPAddress | varchar(15)  | NO   | |   
  
 || 
 | AcctStartDelay  | int(12)  | YES  | | NULL  
  
 || 
 | AcctStopDelay   | 

Re: [OpenSIPS-Users] LDAP authentification

2009-12-18 Thread Iñaki Baz Castillo
El Jueves, 17 de Diciembre de 2009, Olle E. Johansson escribió:

 Basically, the LDAP module will query the LDAP server for a username and
  password (which has to be in clear text). Because of the MD5 digest
  authentication, the proxy can't use LDAP auth for SIP.

AFAIK some LDAP servers do support real Digest authentication:

  - http://tools.ietf.org/html/rfc2829 (section 6.1)
  - http://users.ameritech.net/mhwood/ldap-sec-setup.html

If I'm not wrong, for this to work OpenSIPs auth module should behave as a 
gateway between credentials sent by the client via SIP and the credentials 
the LDAP server receives via LDAP. This means that OpenSIPS auth module would 
generate the nonce, and would pass user provided response (username, response, 
qop) and auth module provided data (nonce, realm) to the LDAP server (I'm not 
sure of this).

But is not it the same concept as when using Radius authentication?

Regards.




-- 
Iñaki Baz Castillo i...@aliax.net

___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users