Re: [asterisk-users] Asterisk-cpu utilization > 60 %

2011-05-14 Thread Leandro Dardini
2011/5/15 RSCL Mumbai > > On Sat, May 14, 2011 at 11:43 AM, Leandro Dardini wrote: > >> Check if someone is brute forcing your asterisk accounts. It used to >> happen to me before I install fail2ban. You can easily check the "full" log >> of asterisk or with just a "tcpdump -i any -n port 5060 or

Re: [asterisk-users] Asterisk-cpu utilization > 60 %

2011-05-14 Thread RSCL Mumbai
On Sat, May 14, 2011 at 11:43 AM, Leandro Dardini wrote: > Check if someone is brute forcing your asterisk accounts. It used to happen > to me before I install fail2ban. You can easily check the "full" log of > asterisk or with just a "tcpdump -i any -n port 5060 or port 4569". > > Thx for the tcp

Re: [asterisk-users] Voicemail Configuration

2011-05-14 Thread virendra bhati
this will help you.. ; DIY VOICEMAIL *[ck987_vm_record]* ;"start recording after the beep. Press # when done." exten => 1,1,Playback(/home/ck987/asterisk_sounds/vm-record-start) ;build this call's recorded message file name _ ;every call is assigned a unique id. exten

Re: [asterisk-users] iptables for Asterisk - Any good guides out there?

2011-05-14 Thread Bruce B
Thanks Jeremy. But unfortunately no time to go over all this in detail. Maybe in future. Also because as I repeatedly said I have OpenVPN setup so I trust the VPN network there is no need for all this complication. Simply allowing all traffic out and only allowing VPN traffic in from tun0 would do

Re: [asterisk-users] iptables for Asterisk - Any good guides out there?

2011-05-14 Thread Duncan Turnbull
Shorewall is a useful way of setting up iptables http://www.shorewall.net/ Cheers Duncan On 15/05/2011, at 1:46 PM, Jeremy Kister wrote: > On 5/14/2011 9:45 PM, Jeremy Kister wrote: >> http://jeremy.kister.net/code/asterisk/iptables.init > > oops, that's: > http://jeremy.kister.net/code/iptabl

Re: [asterisk-users] iptables for Asterisk - Any good guides out there?

2011-05-14 Thread Jeremy Kister
On 5/14/2011 9:45 PM, Jeremy Kister wrote: http://jeremy.kister.net/code/asterisk/iptables.init oops, that's: http://jeremy.kister.net/code/iptables/iptables.init -- Jeremy Kister http://jeremy.kister.net./ -- _ -- Bandwidt

Re: [asterisk-users] iptables for Asterisk - Any good guides out there?

2011-05-14 Thread Jeremy Kister
On 5/14/2011 7:51 PM, Bruce B wrote: and then rebuild everything from the beginning with a very limited scope and then without locking myself block all other traffic. Can you suggest what I should put in the shell that would get me this: you may want to start with: http://jeremy.kister.net/cod

Re: [asterisk-users] iptables for Asterisk - Any good guides out there?

2011-05-14 Thread Bruce B
Thanks Hans. So basically run the following commands: iptables -P INPUT DROP iptables -P OUTPUT ACCEPT iptables -P FORWARD ACCEPT service iptables save iptables -F Is that all right so far? I am not sure on these: iptables -A INPUT -i $EXTERNAL_DEV -j LOG --log-prefix " EXT; INC " iptables -A

Re: [asterisk-users] iptables for Asterisk - Any good guides out there?

2011-05-14 Thread Steve Edwards
On Sun, 15 May 2011, Hans Witvliet wrote: It's a bit more complicated after the last rules, it is handy to put: $iptables -A INPUT -i $EXTERNAL_DEV -j LOG --log-prefix " EXT; INC " iptables -A OUTPUT -o $EXTERNAL_DEV -j LOG --log-prefix " EXT; OUT " iptables -A FORWARD -i $EXTERNAL_DEV -j

Re: [asterisk-users] iptables for Asterisk - Any good guides out there?

2011-05-14 Thread Hans Witvliet
On Sat, 2011-05-14 at 19:51 -0400, Bruce B wrote: > Hi everyone, > > > I want to issue the command: > > > iptables -F > > > and then rebuild everything from the beginning with a very limited > scope and then without locking myself block all other traffic. Can you > suggest what I should put i

[asterisk-users] iptables for Asterisk - Any good guides out there?

2011-05-14 Thread Bruce B
Hi everyone, I want to issue the command: iptables -F and then rebuild everything from the beginning with a very limited scope and then without locking myself block all other traffic. Can you suggest what I should put in the shell that would get me this: Allow traffic from subnet 172.16.0.0/24

[asterisk-users] Asterisk 1.41 - Warning and Notice about contact info and stale nonce

2011-05-14 Thread Administrator TOOTAI
Hi list, We have devices since more then 4 years which where running well with Asterisk. But with latest version (1.38 or more) we face problem with those devices when they try to register. We got [2011-05-14 17:18:06] WARNING[28559]: chan_sip.c:9950 register_verify: Failed to parse contact

[asterisk-users] How to install the new cdr-stats?

2011-05-14 Thread José Pablo Méndez Soto
Hello, I wen't through a lot of pain as well. Please try this script if you can run your Asterisk installation on Ubuntu. The script is based on Areski's own script. Works flawlessly on server 10.10 and desktop 10.10 for me, but would like to fix any possible bugs when used on different platforms.