Re: [asterisk-users] PJSIP client - Incoming doesn't work after IP change

2017-03-15 Thread Madushan Geethanga
Hi,

My snom phone doesn't work until i restart the phone after the ip change.

Best Regards,
Madushan

On Thu, Mar 16, 2017 at 10:08 AM, Madushan Geethanga <
mgliyanage...@gmail.com> wrote:

> Hi,
>
> Thank you very much for the reply, is there a setting for it in snom
> phones?
>
> Best Regards,
> Madushan
>
> On Thu, Mar 16, 2017 at 10:01 AM, Dovid Bender 
> wrote:
>
>> Madushan,
>>
>> With PJSIP you can have multiple devices registering to the same
>> username. How often is the phone set to register? It can be that the IP is
>> changing in between registrations.
>>
>>
>> On Thu, Mar 16, 2017 at 12:12 AM, Madushan Geethanga <
>> mgliyanage...@gmail.com> wrote:
>>
>>> Hi All,
>>>
>>> I have a Asterisk 13 with PJSIP running on cloud, and snom phones at
>>> client site, but when my clients home internet public ip changes incoming
>>> does not work. the PJSIP Contact seems to be not updated. is there a
>>> solution for this. I have allowed multiple registrations to the extension.
>>>
>>> Best Regards,
>>> Madushan
>>>
>>> --
>>> _
>>> -- Bandwidth and Colocation Provided by http://www.api-digital.com --
>>>
>>> Check out the new Asterisk community forum at:
>>> https://community.asterisk.org/
>>>
>>> New to Asterisk? Start here:
>>>   https://wiki.asterisk.org/wiki/display/AST/Getting+Started
>>>
>>> asterisk-users mailing list
>>> To UNSUBSCRIBE or update options visit:
>>>http://lists.digium.com/mailman/listinfo/asterisk-users
>>>
>>
>>
>> --
>> _
>> -- Bandwidth and Colocation Provided by http://www.api-digital.com --
>>
>> Check out the new Asterisk community forum at:
>> https://community.asterisk.org/
>>
>> New to Asterisk? Start here:
>>   https://wiki.asterisk.org/wiki/display/AST/Getting+Started
>>
>> asterisk-users mailing list
>> To UNSUBSCRIBE or update options visit:
>>http://lists.digium.com/mailman/listinfo/asterisk-users
>>
>
>
-- 
_
-- Bandwidth and Colocation Provided by http://www.api-digital.com --

Check out the new Asterisk community forum at: https://community.asterisk.org/

New to Asterisk? Start here:
  https://wiki.asterisk.org/wiki/display/AST/Getting+Started

asterisk-users mailing list
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users

Re: [asterisk-users] PJSIP client - Incoming doesn't work after IP change

2017-03-15 Thread Madushan Geethanga
Hi,

Thank you very much for the reply, is there a setting for it in snom phones?

Best Regards,
Madushan

On Thu, Mar 16, 2017 at 10:01 AM, Dovid Bender  wrote:

> Madushan,
>
> With PJSIP you can have multiple devices registering to the same username.
> How often is the phone set to register? It can be that the IP is changing
> in between registrations.
>
>
> On Thu, Mar 16, 2017 at 12:12 AM, Madushan Geethanga <
> mgliyanage...@gmail.com> wrote:
>
>> Hi All,
>>
>> I have a Asterisk 13 with PJSIP running on cloud, and snom phones at
>> client site, but when my clients home internet public ip changes incoming
>> does not work. the PJSIP Contact seems to be not updated. is there a
>> solution for this. I have allowed multiple registrations to the extension.
>>
>> Best Regards,
>> Madushan
>>
>> --
>> _
>> -- Bandwidth and Colocation Provided by http://www.api-digital.com --
>>
>> Check out the new Asterisk community forum at:
>> https://community.asterisk.org/
>>
>> New to Asterisk? Start here:
>>   https://wiki.asterisk.org/wiki/display/AST/Getting+Started
>>
>> asterisk-users mailing list
>> To UNSUBSCRIBE or update options visit:
>>http://lists.digium.com/mailman/listinfo/asterisk-users
>>
>
>
> --
> _
> -- Bandwidth and Colocation Provided by http://www.api-digital.com --
>
> Check out the new Asterisk community forum at: https://community.asterisk.
> org/
>
> New to Asterisk? Start here:
>   https://wiki.asterisk.org/wiki/display/AST/Getting+Started
>
> asterisk-users mailing list
> To UNSUBSCRIBE or update options visit:
>http://lists.digium.com/mailman/listinfo/asterisk-users
>
-- 
_
-- Bandwidth and Colocation Provided by http://www.api-digital.com --

Check out the new Asterisk community forum at: https://community.asterisk.org/

New to Asterisk? Start here:
  https://wiki.asterisk.org/wiki/display/AST/Getting+Started

asterisk-users mailing list
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users

Re: [asterisk-users] PJSIP client - Incoming doesn't work after IP change

2017-03-15 Thread Dovid Bender
Madushan,

With PJSIP you can have multiple devices registering to the same username.
How often is the phone set to register? It can be that the IP is changing
in between registrations.


On Thu, Mar 16, 2017 at 12:12 AM, Madushan Geethanga <
mgliyanage...@gmail.com> wrote:

> Hi All,
>
> I have a Asterisk 13 with PJSIP running on cloud, and snom phones at
> client site, but when my clients home internet public ip changes incoming
> does not work. the PJSIP Contact seems to be not updated. is there a
> solution for this. I have allowed multiple registrations to the extension.
>
> Best Regards,
> Madushan
>
> --
> _
> -- Bandwidth and Colocation Provided by http://www.api-digital.com --
>
> Check out the new Asterisk community forum at: https://community.asterisk.
> org/
>
> New to Asterisk? Start here:
>   https://wiki.asterisk.org/wiki/display/AST/Getting+Started
>
> asterisk-users mailing list
> To UNSUBSCRIBE or update options visit:
>http://lists.digium.com/mailman/listinfo/asterisk-users
>
-- 
_
-- Bandwidth and Colocation Provided by http://www.api-digital.com --

Check out the new Asterisk community forum at: https://community.asterisk.org/

New to Asterisk? Start here:
  https://wiki.asterisk.org/wiki/display/AST/Getting+Started

asterisk-users mailing list
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users

[asterisk-users] PJSIP client - Incoming doesn't work after IP change

2017-03-15 Thread Madushan Geethanga
Hi All,

I have a Asterisk 13 with PJSIP running on cloud, and snom phones at client
site, but when my clients home internet public ip changes incoming does not
work. the PJSIP Contact seems to be not updated. is there a solution for
this. I have allowed multiple registrations to the extension.

Best Regards,
Madushan
-- 
_
-- Bandwidth and Colocation Provided by http://www.api-digital.com --

Check out the new Asterisk community forum at: https://community.asterisk.org/

New to Asterisk? Start here:
  https://wiki.asterisk.org/wiki/display/AST/Getting+Started

asterisk-users mailing list
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users

Re: [asterisk-users] Having problem getting Asterisk to work on CentOS 7

2017-03-15 Thread Ron Wheeler

Great.
Let me know how your policy works out.
I would not mind trying it myself.
I have no intrinsic objection to doing things the right way but 
sometimes one just needs to get the phones working!


Ron

On 15/03/2017 4:06 PM, Dan Cropp wrote:


Thank you Jason

After following your steps, Asterisk starts up each time even after 
the reset.


I will look into creating an SELinux policy exception for Asterisk.

Have a great day!

Dan

*From:*asterisk-users-boun...@lists.digium.com 
[mailto:asterisk-users-boun...@lists.digium.com] *On Behalf Of *Telium 
Technical Support

*Sent:* Wednesday, March 15, 2017 1:52 PM
*To:* 'Asterisk Users Mailing List - Non-Commercial Discussion'
*Subject:* Re: [asterisk-users] Having problem getting Asterisk to 
work on CentOS 7


Dan – you probably installed the init script (look in /etc/init.d for 
an ‘asterisk’ file).  Asterisk includes the older init style scripts 
which are *compatible* with systemd but you don’t have as much control 
compared to creating an Asterisk systemd file.  (SystemD service files 
replace InitD scripts).  So that might be part of the solution, but first…


If disabling Selinux allows Asterisk to run as you expect then you can 
create an selinux policy exception for Asterisk – BUT, ignore that for 
now.  Just keep SElinux disabled (edit /etc/sysconfig/selinux and set 
to disabled) and come back to that later.


So in preparation to diagnose further:

1.Disable asterisk service (systemctl disable asterisk)

2.Disable selinux (as described above)

3.Reboot.

Next, try to start asterisk with ‘systemctl start asterisk’.  Does it 
work as expected?  If no, what user have you logged in with?


If not root, su to root and try again.  Did it asterisk service start 
properly?


If yes, you should create a systemd service file and use the 
‘user=root’ parameter (and remove the initd service script).


Does Asterisk start properly now every time?  If yes re-enable to your 
systemd Asterisk service to start with the system.


I don’t see any attachment (probably stripped by the list manager) but 
that shouldn’t matter – if your Asterisk service is not running as 
root that would explain a range of strange behaviours.


**Jason**

*From:*asterisk-users-boun...@lists.digium.com 
[mailto:asterisk-users-boun...@lists.digium.com] 
*On Behalf Of *Dan Cropp

*Sent:* Wednesday, March 15, 2017 12:41 PM
*To:* Asterisk Users Mailing List - Non-Commercial Discussion 
>
*Subject:* Re: [asterisk-users] Having problem getting Asterisk to 
work on CentOS 7


Thanks Jason.

I will try to explain what I’m seeing for this issue.

I did a fresh install of CentOS 7 Minimal into a VM with VMWare 
Workstation.  Followed the Asterisk from Source instructions using 
pjproject 2.6 and asterisk 13.14.0 for the configure, install, …   At 
the end of the asterisk portion, I ran the make config which I 
understand installs the Initialization scripts.


After this, when I restart my CentOS 7 Minimal, I was seeing the 
safe_asterisk process, but asterisk would not start.  I could run it 
from the command line and it would run.


It was suggested that it’s an selinux problem.  They had me try 
‘setenforce 0’.  After this, asterisk process starts running.


As I understand it, there was mention of using systemd instead of 
using safe_asterisk.


Other e-mails indicated I should look at the audit.log, so I included 
that information.  This audit.log mentioned astdb.sqlite3, so I wasn’t 
sure if that’s the problem.


I also just tried a restart and ran ‘systemctl start asterisk’.  This 
did not start the asterisk process.


Through the various recommendations, I’ve become confused on what the 
correct path would be.  I have had zero problems with Debian and 
Asterisk for many years.  Making the change to CentOS.  Followed the 
instructions from asterisk.org, but for some reason I hit a problem 
with this on my CentOS VM.


https://wiki.asterisk.org/wiki/display/AST/Installing+Asterisk+From+Source

Simply looking for guidance on what the correct approach to solve this 
problem is.


Have a great day!

Dan

*From:*asterisk-users-boun...@lists.digium.com 
[mailto:asterisk-users-boun...@lists.digium.com] 
*On Behalf Of *Telium Technical Support

*Sent:* Wednesday, March 15, 2017 11:08 AM
*To:* 'Asterisk Users Mailing List - Non-Commercial Discussion'
*Subject:* Re: [asterisk-users] Having problem getting Asterisk to 
work on CentOS 7


The history of the question is lost (in the mail thread) so I’ll jump 
in based on what I could see in my recent mail and the subject line:


-The ASTDB should have no impact on Asterisk service start (which I 
assume is the problem given the subject line)


-If you disabled SElinux then that’s not the problem in starting asterisk

From another posting it appears that you can start Asterisk from the 

Re: [asterisk-users] Having problem getting Asterisk to work on CentOS 7

2017-03-15 Thread Ron Wheeler


Have you tried to turn of Selinux permanently?
I don't see why it would be required on a system that has no users.
In /etc/selinux/config I set SELINUX to disabled

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of three two values:
# targeted - Targeted processes are protected,
# minimum - Modification of targeted policy. Only selected processes 
are protected.

# mls - Multi Level Security protection.
SELINUXTYPE=targeted

This will make sure that you start up without Selinux.

This may partition your problem so that you know where to focus.

I use systemd for everything.
All of my servers are running some version of CentOS 7

Ron

On 15/03/2017 12:40 PM, Dan Cropp wrote:


Thanks Jason.

I will try to explain what I’m seeing for this issue.

I did a fresh install of CentOS 7 Minimal into a VM with VMWare 
Workstation.  Followed the Asterisk from Source instructions using 
pjproject 2.6 and asterisk 13.14.0 for the configure, install, …   At 
the end of the asterisk portion, I ran the make config which I 
understand installs the Initialization scripts.


After this, when I restart my CentOS 7 Minimal, I was seeing the 
safe_asterisk process, but asterisk would not start.  I could run it 
from the command line and it would run.


It was suggested that it’s an selinux problem.  They had me try 
‘setenforce 0’.  After this, asterisk process starts running.


As I understand it, there was mention of using systemd instead of 
using safe_asterisk.


Other e-mails indicated I should look at the audit.log, so I included 
that information.  This audit.log mentioned astdb.sqlite3, so I wasn’t 
sure if that’s the problem.


I also just tried a restart and ran ‘systemctl start asterisk’.  This 
did not start the asterisk process.


Through the various recommendations, I’ve become confused on what the 
correct path would be.  I have had zero problems with Debian and 
Asterisk for many years.  Making the change to CentOS.  Followed the 
instructions from asterisk.org, but for some reason I hit a problem 
with this on my CentOS VM.


https://wiki.asterisk.org/wiki/display/AST/Installing+Asterisk+From+Source

Simply looking for guidance on what the correct approach to solve this 
problem is.


Have a great day!

Dan

*From:*asterisk-users-boun...@lists.digium.com 
[mailto:asterisk-users-boun...@lists.digium.com] *On Behalf Of *Telium 
Technical Support

*Sent:* Wednesday, March 15, 2017 11:08 AM
*To:* 'Asterisk Users Mailing List - Non-Commercial Discussion'
*Subject:* Re: [asterisk-users] Having problem getting Asterisk to 
work on CentOS 7


The history of the question is lost (in the mail thread) so I’ll jump 
in based on what I could see in my recent mail and the subject line:


-The ASTDB should have no impact on Asterisk service start (which I 
assume is the problem given the subject line)


-If you disabled SElinux then that’s not the problem in starting asterisk

From another posting it appears that you can start Asterisk from the 
binary, and from safe_asterisk.  If that’s correct, then are you able 
to start/stop Asterisk from the service file? With CentOS7 that would be:


systemctl start asterisk

Is your asterisk service file present?  (You can create one easily 
based on samples on the internet).  If you have an asterisk service 
file but startup fails post the relevant portion of your syslog 
(journalctl).


If your question has changed (you mentioned ‘the first problem’) then 
ignore the above; jumping in late.


**Jason**





--
Ron Wheeler
President
Artifact Software Inc
email: rwhee...@artifact-software.com
skype: ronaldmwheeler
phone: 866-970-2435, ext 102

-- 
_
-- Bandwidth and Colocation Provided by http://www.api-digital.com --

Check out the new Asterisk community forum at: https://community.asterisk.org/

New to Asterisk? Start here:
  https://wiki.asterisk.org/wiki/display/AST/Getting+Started

asterisk-users mailing list
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users

Re: [asterisk-users] Having problem getting Asterisk to work on CentOS 7

2017-03-15 Thread Dan Cropp
Just a quick update.
Problem seems to have been with the init.d script.

I decided to re-set SElinux to enabled just to verify while using the systemd.  
Even after a restart, asterisk is running with SElinux enabled.

Thanks to everyone on asterisk-users for helping me solve my problem.

Dan

From: asterisk-users-boun...@lists.digium.com 
[mailto:asterisk-users-boun...@lists.digium.com] On Behalf Of Dan Cropp
Sent: Wednesday, March 15, 2017 3:07 PM
To: Asterisk Users Mailing List - Non-Commercial Discussion
Subject: Re: [asterisk-users] Having problem getting Asterisk to work on CentOS 
7

Thank you Jason

After following your steps, Asterisk starts up each time even after the reset.

I will look into creating an SELinux policy exception for Asterisk.

Have a great day!

Dan

From: 
asterisk-users-boun...@lists.digium.com
 [mailto:asterisk-users-boun...@lists.digium.com] On Behalf Of Telium Technical 
Support
Sent: Wednesday, March 15, 2017 1:52 PM
To: 'Asterisk Users Mailing List - Non-Commercial Discussion'
Subject: Re: [asterisk-users] Having problem getting Asterisk to work on CentOS 
7

Dan - you probably installed the init script (look in /etc/init.d for an 
'asterisk' file).  Asterisk includes the older init style scripts which are 
*compatible* with systemd but you don't have as much control compared to 
creating an Asterisk systemd file.  (SystemD service files replace InitD 
scripts).  So that might be part of the solution, but first...

If disabling Selinux allows Asterisk to run as you expect then you can create 
an selinux policy exception for Asterisk - BUT, ignore that for now.  Just keep 
SElinux disabled (edit /etc/sysconfig/selinux and set to disabled) and come 
back to that later.

So in preparation to diagnose further:

1.  Disable asterisk service (systemctl disable asterisk)

2.  Disable selinux (as described above)

3.  Reboot.

Next, try to start asterisk with 'systemctl start asterisk'.  Does it work as 
expected?  If no, what user have you logged in with?
If not root, su to root and try again.  Did it asterisk service start properly?
If yes, you should create a systemd service file and use the 'user=root' 
parameter (and remove the initd service script).
Does Asterisk start properly now every time?  If yes re-enable to your systemd 
Asterisk service to start with the system.

I don't see any attachment (probably stripped by the list manager) but that 
shouldn't matter - if your Asterisk service is not running as root that would 
explain a range of strange behaviours.

*Jason*


From: 
asterisk-users-boun...@lists.digium.com
 [mailto:asterisk-users-boun...@lists.digium.com] On Behalf Of Dan Cropp
Sent: Wednesday, March 15, 2017 12:41 PM
To: Asterisk Users Mailing List - Non-Commercial Discussion 
>
Subject: Re: [asterisk-users] Having problem getting Asterisk to work on CentOS 
7

Thanks Jason.

I will try to explain what I'm seeing for this issue.

I did a fresh install of CentOS 7 Minimal into a VM with VMWare Workstation.  
Followed the Asterisk from Source instructions using pjproject 2.6 and asterisk 
13.14.0 for the configure, install, ...   At the end of the asterisk portion, I 
ran the make config which I understand installs the Initialization scripts.

After this, when I restart my CentOS 7 Minimal, I was seeing the safe_asterisk 
process, but asterisk would not start.  I could run it from the command line 
and it would run.

It was suggested that it's an selinux problem.  They had me try 'setenforce 0'. 
 After this, asterisk process starts running.
As I understand it, there was mention of using systemd instead of using 
safe_asterisk.
Other e-mails indicated I should look at the audit.log, so I included that 
information.  This audit.log mentioned astdb.sqlite3, so I wasn't sure if 
that's the problem.

I also just tried a restart and ran 'systemctl start asterisk'.  This did not 
start the asterisk process.

Through the various recommendations, I've become confused on what the correct 
path would be.  I have had zero problems with Debian and Asterisk for many 
years.  Making the change to CentOS.  Followed the instructions from 
asterisk.org, but for some reason I hit a problem with this on my CentOS VM.
https://wiki.asterisk.org/wiki/display/AST/Installing+Asterisk+From+Source

Simply looking for guidance on what the correct approach to solve this problem 
is.

Have a great day!

Dan


From: 
asterisk-users-boun...@lists.digium.com
 [mailto:asterisk-users-boun...@lists.digium.com] On Behalf Of Telium Technical 
Support
Sent: Wednesday, March 15, 2017 11:08 AM
To: 'Asterisk Users Mailing List - Non-Commercial Discussion'
Subject: Re: [asterisk-users] Having problem getting Asterisk to work on CentOS 
7

The history of the question is lost (in 

Re: [asterisk-users] Having problem getting Asterisk to work on CentOS 7

2017-03-15 Thread Dan Cropp
Thank you Jason

After following your steps, Asterisk starts up each time even after the reset.

I will look into creating an SELinux policy exception for Asterisk.

Have a great day!

Dan

From: asterisk-users-boun...@lists.digium.com 
[mailto:asterisk-users-boun...@lists.digium.com] On Behalf Of Telium Technical 
Support
Sent: Wednesday, March 15, 2017 1:52 PM
To: 'Asterisk Users Mailing List - Non-Commercial Discussion'
Subject: Re: [asterisk-users] Having problem getting Asterisk to work on CentOS 
7

Dan - you probably installed the init script (look in /etc/init.d for an 
'asterisk' file).  Asterisk includes the older init style scripts which are 
*compatible* with systemd but you don't have as much control compared to 
creating an Asterisk systemd file.  (SystemD service files replace InitD 
scripts).  So that might be part of the solution, but first...

If disabling Selinux allows Asterisk to run as you expect then you can create 
an selinux policy exception for Asterisk - BUT, ignore that for now.  Just keep 
SElinux disabled (edit /etc/sysconfig/selinux and set to disabled) and come 
back to that later.

So in preparation to diagnose further:

1.  Disable asterisk service (systemctl disable asterisk)

2.  Disable selinux (as described above)

3.  Reboot.

Next, try to start asterisk with 'systemctl start asterisk'.  Does it work as 
expected?  If no, what user have you logged in with?
If not root, su to root and try again.  Did it asterisk service start properly?
If yes, you should create a systemd service file and use the 'user=root' 
parameter (and remove the initd service script).
Does Asterisk start properly now every time?  If yes re-enable to your systemd 
Asterisk service to start with the system.

I don't see any attachment (probably stripped by the list manager) but that 
shouldn't matter - if your Asterisk service is not running as root that would 
explain a range of strange behaviours.

*Jason*


From: 
asterisk-users-boun...@lists.digium.com
 [mailto:asterisk-users-boun...@lists.digium.com] On Behalf Of Dan Cropp
Sent: Wednesday, March 15, 2017 12:41 PM
To: Asterisk Users Mailing List - Non-Commercial Discussion 
>
Subject: Re: [asterisk-users] Having problem getting Asterisk to work on CentOS 
7

Thanks Jason.

I will try to explain what I'm seeing for this issue.

I did a fresh install of CentOS 7 Minimal into a VM with VMWare Workstation.  
Followed the Asterisk from Source instructions using pjproject 2.6 and asterisk 
13.14.0 for the configure, install, ...   At the end of the asterisk portion, I 
ran the make config which I understand installs the Initialization scripts.

After this, when I restart my CentOS 7 Minimal, I was seeing the safe_asterisk 
process, but asterisk would not start.  I could run it from the command line 
and it would run.

It was suggested that it's an selinux problem.  They had me try 'setenforce 0'. 
 After this, asterisk process starts running.
As I understand it, there was mention of using systemd instead of using 
safe_asterisk.
Other e-mails indicated I should look at the audit.log, so I included that 
information.  This audit.log mentioned astdb.sqlite3, so I wasn't sure if 
that's the problem.

I also just tried a restart and ran 'systemctl start asterisk'.  This did not 
start the asterisk process.

Through the various recommendations, I've become confused on what the correct 
path would be.  I have had zero problems with Debian and Asterisk for many 
years.  Making the change to CentOS.  Followed the instructions from 
asterisk.org, but for some reason I hit a problem with this on my CentOS VM.
https://wiki.asterisk.org/wiki/display/AST/Installing+Asterisk+From+Source

Simply looking for guidance on what the correct approach to solve this problem 
is.

Have a great day!

Dan


From: 
asterisk-users-boun...@lists.digium.com
 [mailto:asterisk-users-boun...@lists.digium.com] On Behalf Of Telium Technical 
Support
Sent: Wednesday, March 15, 2017 11:08 AM
To: 'Asterisk Users Mailing List - Non-Commercial Discussion'
Subject: Re: [asterisk-users] Having problem getting Asterisk to work on CentOS 
7

The history of the question is lost (in the mail thread) so I'll jump in based 
on what I could see in my recent mail and the subject line:

-The ASTDB should have no impact on Asterisk service start (which I 
assume is the problem given the subject line)

-If you disabled SElinux then that's not the problem in starting 
asterisk

>From another posting it appears that you can start Asterisk from the binary, 
>and from safe_asterisk.  If that's correct, then are you able to start/stop 
>Asterisk from the service file?  With CentOS7 that would be:

systemctl start asterisk

Is your asterisk service file present?  (You can create one easily based on 
samples on the 

Re: [asterisk-users] Having problem getting Asterisk to work on CentOS 7

2017-03-15 Thread Telium Technical Support
Dan - you probably installed the init script (look in /etc/init.d for an
'asterisk' file).  Asterisk includes the older init style scripts which are
*compatible* with systemd but you don't have as much control compared to
creating an Asterisk systemd file.  (SystemD service files replace InitD
scripts).  So that might be part of the solution, but first.

 

If disabling Selinux allows Asterisk to run as you expect then you can
create an selinux policy exception for Asterisk - BUT, ignore that for now.
Just keep SElinux disabled (edit /etc/sysconfig/selinux and set to disabled)
and come back to that later.

 

So in preparation to diagnose further:

1.  Disable asterisk service (systemctl disable asterisk)

2.  Disable selinux (as described above)

3.  Reboot.

 

Next, try to start asterisk with 'systemctl start asterisk'.  Does it work
as expected?  If no, what user have you logged in with?

If not root, su to root and try again.  Did it asterisk service start
properly?

If yes, you should create a systemd service file and use the 'user=root'
parameter (and remove the initd service script).

Does Asterisk start properly now every time?  If yes re-enable to your
systemd Asterisk service to start with the system.

 

I don't see any attachment (probably stripped by the list manager) but that
shouldn't matter - if your Asterisk service is not running as root that
would explain a range of strange behaviours.

 

*Jason*

 

 

From: asterisk-users-boun...@lists.digium.com
[mailto:asterisk-users-boun...@lists.digium.com] On Behalf Of Dan Cropp
Sent: Wednesday, March 15, 2017 12:41 PM
To: Asterisk Users Mailing List - Non-Commercial Discussion

Subject: Re: [asterisk-users] Having problem getting Asterisk to work on
CentOS 7

 

Thanks Jason.

 

I will try to explain what I'm seeing for this issue.

 

I did a fresh install of CentOS 7 Minimal into a VM with VMWare Workstation.
Followed the Asterisk from Source instructions using pjproject 2.6 and
asterisk 13.14.0 for the configure, install, .   At the end of the asterisk
portion, I ran the make config which I understand installs the
Initialization scripts.

 

After this, when I restart my CentOS 7 Minimal, I was seeing the
safe_asterisk process, but asterisk would not start.  I could run it from
the command line and it would run.

 

It was suggested that it's an selinux problem.  They had me try 'setenforce
0'.  After this, asterisk process starts running.

As I understand it, there was mention of using systemd instead of using
safe_asterisk.

Other e-mails indicated I should look at the audit.log, so I included that
information.  This audit.log mentioned astdb.sqlite3, so I wasn't sure if
that's the problem.

 

I also just tried a restart and ran 'systemctl start asterisk'.  This did
not start the asterisk process.

 

Through the various recommendations, I've become confused on what the
correct path would be.  I have had zero problems with Debian and Asterisk
for many years.  Making the change to CentOS.  Followed the instructions
from asterisk.org, but for some reason I hit a problem with this on my
CentOS VM.  

 

https://wiki.asterisk.org/wiki/display/AST/Installing+Asterisk+From+Source

 

Simply looking for guidance on what the correct approach to solve this
problem is.

 

Have a great day!

 

Dan

 

 

From:  
asterisk-users-boun...@lists.digium.com [

mailto:asterisk-users-boun...@lists.digium.com] On Behalf Of Telium
Technical Support
Sent: Wednesday, March 15, 2017 11:08 AM
To: 'Asterisk Users Mailing List - Non-Commercial Discussion'
Subject: Re: [asterisk-users] Having problem getting Asterisk to work on
CentOS 7

 

The history of the question is lost (in the mail thread) so I'll jump in
based on what I could see in my recent mail and the subject line:

-The ASTDB should have no impact on Asterisk service start (which I
assume is the problem given the subject line)

-If you disabled SElinux then that's not the problem in starting
asterisk

 

>From another posting it appears that you can start Asterisk from the binary,
and from safe_asterisk.  If that's correct, then are you able to start/stop
Asterisk from the service file?  With CentOS7 that would be:

 

systemctl start asterisk

 

Is your asterisk service file present?  (You can create one easily based on
samples on the internet).  If you have an asterisk service file but startup
fails post the relevant portion of your syslog (journalctl).

 

If your question has changed (you mentioned 'the first problem') then ignore
the above; jumping in late.

 
 
*Jason*
-- 
_
-- Bandwidth and Colocation Provided by http://www.api-digital.com --

Check out the new Asterisk community forum at: 

Re: [asterisk-users] Having problem getting Asterisk to work on CentOS 7

2017-03-15 Thread Dan Cropp
Thanks Jason.

I will try to explain what I'm seeing for this issue.

I did a fresh install of CentOS 7 Minimal into a VM with VMWare Workstation.  
Followed the Asterisk from Source instructions using pjproject 2.6 and asterisk 
13.14.0 for the configure, install, ...   At the end of the asterisk portion, I 
ran the make config which I understand installs the Initialization scripts.

After this, when I restart my CentOS 7 Minimal, I was seeing the safe_asterisk 
process, but asterisk would not start.  I could run it from the command line 
and it would run.

It was suggested that it's an selinux problem.  They had me try 'setenforce 0'. 
 After this, asterisk process starts running.
As I understand it, there was mention of using systemd instead of using 
safe_asterisk.
Other e-mails indicated I should look at the audit.log, so I included that 
information.  This audit.log mentioned astdb.sqlite3, so I wasn't sure if 
that's the problem.

I also just tried a restart and ran 'systemctl start asterisk'.  This did not 
start the asterisk process.

Through the various recommendations, I've become confused on what the correct 
path would be.  I have had zero problems with Debian and Asterisk for many 
years.  Making the change to CentOS.  Followed the instructions from 
asterisk.org, but for some reason I hit a problem with this on my CentOS VM.
https://wiki.asterisk.org/wiki/display/AST/Installing+Asterisk+From+Source

Simply looking for guidance on what the correct approach to solve this problem 
is.

Have a great day!
Dan


From: asterisk-users-boun...@lists.digium.com 
[mailto:asterisk-users-boun...@lists.digium.com] On Behalf Of Telium Technical 
Support
Sent: Wednesday, March 15, 2017 11:08 AM
To: 'Asterisk Users Mailing List - Non-Commercial Discussion'
Subject: Re: [asterisk-users] Having problem getting Asterisk to work on CentOS 
7

The history of the question is lost (in the mail thread) so I'll jump in based 
on what I could see in my recent mail and the subject line:

-The ASTDB should have no impact on Asterisk service start (which I 
assume is the problem given the subject line)

-If you disabled SElinux then that's not the problem in starting 
asterisk

>From another posting it appears that you can start Asterisk from the binary, 
>and from safe_asterisk.  If that's correct, then are you able to start/stop 
>Asterisk from the service file?  With CentOS7 that would be:

systemctl start asterisk

Is your asterisk service file present?  (You can create one easily based on 
samples on the internet).  If you have an asterisk service file but startup 
fails post the relevant portion of your syslog (journalctl).

If your question has changed (you mentioned 'the first problem') then ignore 
the above; jumping in late.





*Jason*
-- 
_
-- Bandwidth and Colocation Provided by http://www.api-digital.com --

Check out the new Asterisk community forum at: https://community.asterisk.org/

New to Asterisk? Start here:
  https://wiki.asterisk.org/wiki/display/AST/Getting+Started

asterisk-users mailing list
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users

Re: [asterisk-users] Having problem getting Asterisk to work on CentOS 7

2017-03-15 Thread Telium Technical Support
The history of the question is lost (in the mail thread) so I'll jump in
based on what I could see in my recent mail and the subject line:

-The ASTDB should have no impact on Asterisk service start (which I
assume is the problem given the subject line)

-If you disabled SElinux then that's not the problem in starting
asterisk

 

>From another posting it appears that you can start Asterisk from the binary,
and from safe_asterisk.  If that's correct, then are you able to start/stop
Asterisk from the service file?  With CentOS7 that would be:

 

systemctl start asterisk

 

Is your asterisk service file present?  (You can create one easily based on
samples on the internet).  If you have an asterisk service file but startup
fails post the relevant portion of your syslog (journalctl).

 

If your question has changed (you mentioned 'the first problem') then ignore
the above; jumping in late.

 
 
*Jason*
-- 
_
-- Bandwidth and Colocation Provided by http://www.api-digital.com --

Check out the new Asterisk community forum at: https://community.asterisk.org/

New to Asterisk? Start here:
  https://wiki.asterisk.org/wiki/display/AST/Getting+Started

asterisk-users mailing list
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users

Re: [asterisk-users] Having problem getting Asterisk to work on CentOS 7

2017-03-15 Thread Dan Cropp
Some background to make sure this is the right track.  SELINUX does seem to be 
the problem on startup.

The audit.log I provided is what is happening prior to executing 'setenforce 0'

Looking at astdb.sqlite3, there is only one table astdb.  It has one record, 
which contains a key and value pair.
Key is /pbx/UUID
Value .

Trying to understand where I should be focusing my efforts for the first 
problem of it not starting after a restart.

Is sqlite3 and the astdb.sqlite3 errors from the audit.log the place I should 
be looking into?
Or is the SELINUX issue the correct place for me to be looking?  Seems to 
startup if I run the 'setenforce 0' (or change SELINUX setting).
Or would it be best for me to be looking into using systemd based on possible 
problems with safe_asterisk?


From: asterisk-users-boun...@lists.digium.com 
[mailto:asterisk-users-boun...@lists.digium.com] On Behalf Of Ron Wheeler
Sent: Wednesday, March 15, 2017 10:14 AM
To: asterisk-users@lists.digium.com
Subject: Re: [asterisk-users] Having problem getting Asterisk to work on CentOS 
7

What are you using for the database - SQLite?
I am using mysql (mariadb).

I am not familiar with SQLlite. Can you access the database from the console - 
look up the list of tables - display the contents from a table? Anything to see 
if your SQLite is working and has asterisk data in it.
>From your Asterisk console,


CLI> core show help database
should give you a list of commands that you can try.



database show  -- Shows database contents

database showkey   -- Shows database contents
would seem to let you know if you have a database that works.
Never had to do this but it seems an easy way to test your database connection.

Do you have webmin installed on your Centos7 box. I find that this is a handy 
web/graphical interface to Centos7.

On 15/03/2017 10:55 AM, Dan Cropp wrote:

Here is the audit.log.

Does this indicate a problem with accessing the astdb.sqlite3 file?



Permissions for this file are...

[root@localhost ~]# ls -l /var/lib/asterisk/astdb.sqlite3

-rw-r--r--. 1 root root 5120 Mar 15 09:39 /var/lib/asterisk/astdb.sqlite3





[root@localhost ~]#  tail -f /var/log/audit/audit.log

type=AVC msg=audit(1489588773.253:1171): avc:  denied  { read } for  pid=3838 
comm="asterisk" name="astdb.sqlite3" dev="dm-0" ino=100884225 
scontext=system_u:system_r:asterisk_t:s0 
tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=file

type=SYSCALL msg=audit(1489588773.253:1171): arch=c03e syscall=2 success=no 
exit=-13 a0=aa5080 a1=8 a2=1a4 a3=aa5080 items=0 ppid=1485 pid=3838 
auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 
tty=(none) ses=4294967295 comm="asterisk" exe="/usr/sbin/asterisk" 
subj=system_u:system_r:asterisk_t:s0 key=(null)

type=AVC msg=audit(1489588777.432:1172): avc:  denied  { getattr } for  
pid=3844 comm="asterisk" path="/var/lib/asterisk/astdb.sqlite3" dev="dm-0" 
ino=100884225 scontext=system_u:system_r:asterisk_t:s0 
tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=file

type=SYSCALL msg=audit(1489588777.432:1172): arch=c03e syscall=4 success=no 
exit=-13 a0=7ffec8193380 a1=7ffec81933c0 a2=7ffec81933c0 a3=8913bc items=0 
ppid=1485 pid=3844 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 
sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="asterisk" 
exe="/usr/sbin/asterisk" subj=system_u:system_r:asterisk_t:s0 key=(null)

type=AVC msg=audit(1489588777.435:1173): avc:  denied  { getattr } for  
pid=3844 comm="asterisk" path="/var/lib/asterisk/astdb.sqlite3" dev="dm-0" 
ino=100884225 scontext=system_u:system_r:asterisk_t:s0 
tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=file

type=SYSCALL msg=audit(1489588777.435:1173): arch=c03e syscall=4 success=no 
exit=-13 a0=26a1240 a1=7ffec8192cd0 a2=7ffec8192cd0 a3=7ffec81929f0 items=0 
ppid=1485 pid=3844 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 
sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="asterisk" 
exe="/usr/sbin/asterisk" subj=system_u:system_r:asterisk_t:s0 key=(null)

type=AVC msg=audit(1489588777.435:1174): avc:  denied  { read write } for  
pid=3844 comm="asterisk" name="astdb.sqlite3" dev="dm-0" ino=100884225 
scontext=system_u:system_r:asterisk_t:s0 
tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=file

type=SYSCALL msg=audit(1489588777.435:1174): arch=c03e syscall=2 success=no 
exit=-13 a0=26a1240 a1=80042 a2=1a4 a3=7ffec8192920 items=0 ppid=1485 pid=3844 
auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 
tty=(none) ses=4294967295 comm="asterisk" exe="/usr/sbin/asterisk" 
subj=system_u:system_r:asterisk_t:s0 key=(null)

type=AVC msg=audit(1489588777.435:1175): avc:  denied  { read } for  pid=3844 
comm="asterisk" name="astdb.sqlite3" dev="dm-0" ino=100884225 
scontext=system_u:system_r:asterisk_t:s0 
tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=file

type=SYSCALL msg=audit(1489588777.435:1175): arch=c03e syscall=2 success=no 
exit=-13 

Re: [asterisk-users] Having problem getting Asterisk to work on CentOS 7

2017-03-15 Thread Ron Wheeler

What are you using for the database - SQLite?
I am using mysql (mariadb).

I am not familiar with SQLlite. Can you access the database from the 
console - look up the list of tables - display the contents from a 
table? Anything to see if your SQLite is working and has asterisk data 
in it.

From your Asterisk console,

|CLI> core show help database|

should give you a list of commands that you can try.

|database show -- Shows database contents database showkey -- Shows 
database contents|


would seem to let you know if you have a database that works.
Never had to do this but it seems an easy way to test your database 
connection.


Do you have webmin installed on your Centos7 box. I find that this is a 
handy web/graphical interface to Centos7.


On 15/03/2017 10:55 AM, Dan Cropp wrote:

Here is the audit.log.
Does this indicate a problem with accessing the astdb.sqlite3 file?

Permissions for this file are...
[root@localhost ~]# ls -l /var/lib/asterisk/astdb.sqlite3
-rw-r--r--. 1 root root 5120 Mar 15 09:39 /var/lib/asterisk/astdb.sqlite3


[root@localhost ~]#  tail -f /var/log/audit/audit.log
type=AVC msg=audit(1489588773.253:1171): avc:  denied  { read } for  pid=3838 comm="asterisk" 
name="astdb.sqlite3" dev="dm-0" ino=100884225 scontext=system_u:system_r:asterisk_t:s0 
tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1489588773.253:1171): arch=c03e syscall=2 success=no exit=-13 a0=aa5080 
a1=8 a2=1a4 a3=aa5080 items=0 ppid=1485 pid=3838 auid=4294967295 uid=0 gid=0 euid=0 suid=0 
fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="asterisk" 
exe="/usr/sbin/asterisk" subj=system_u:system_r:asterisk_t:s0 key=(null)
type=AVC msg=audit(1489588777.432:1172): avc:  denied  { getattr } for  pid=3844 comm="asterisk" 
path="/var/lib/asterisk/astdb.sqlite3" dev="dm-0" ino=100884225 
scontext=system_u:system_r:asterisk_t:s0 tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1489588777.432:1172): arch=c03e syscall=4 success=no exit=-13 
a0=7ffec8193380 a1=7ffec81933c0 a2=7ffec81933c0 a3=8913bc items=0 ppid=1485 pid=3844 
auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 
comm="asterisk" exe="/usr/sbin/asterisk" subj=system_u:system_r:asterisk_t:s0 
key=(null)
type=AVC msg=audit(1489588777.435:1173): avc:  denied  { getattr } for  pid=3844 comm="asterisk" 
path="/var/lib/asterisk/astdb.sqlite3" dev="dm-0" ino=100884225 
scontext=system_u:system_r:asterisk_t:s0 tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1489588777.435:1173): arch=c03e syscall=4 success=no exit=-13 a0=26a1240 
a1=7ffec8192cd0 a2=7ffec8192cd0 a3=7ffec81929f0 items=0 ppid=1485 pid=3844 auid=4294967295 uid=0 
gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 
comm="asterisk" exe="/usr/sbin/asterisk" subj=system_u:system_r:asterisk_t:s0 
key=(null)
type=AVC msg=audit(1489588777.435:1174): avc:  denied  { read write } for  pid=3844 comm="asterisk" 
name="astdb.sqlite3" dev="dm-0" ino=100884225 scontext=system_u:system_r:asterisk_t:s0 
tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1489588777.435:1174): arch=c03e syscall=2 success=no exit=-13 a0=26a1240 
a1=80042 a2=1a4 a3=7ffec8192920 items=0 ppid=1485 pid=3844 auid=4294967295 uid=0 gid=0 euid=0 
suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="asterisk" 
exe="/usr/sbin/asterisk" subj=system_u:system_r:asterisk_t:s0 key=(null)
type=AVC msg=audit(1489588777.435:1175): avc:  denied  { read } for  pid=3844 comm="asterisk" 
name="astdb.sqlite3" dev="dm-0" ino=100884225 scontext=system_u:system_r:asterisk_t:s0 
tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1489588777.435:1175): arch=c03e syscall=2 success=no exit=-13 a0=26a1240 
a1=8 a2=1a4 a3=26a1240 items=0 ppid=1485 pid=3844 auid=4294967295 uid=0 gid=0 euid=0 suid=0 
fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="asterisk" 
exe="/usr/sbin/asterisk" subj=system_u:system_r:asterisk_t:s0 key=(null)
type=AVC msg=audit(1489588781.629:1176): avc:  denied  { getattr } for  pid=3851 comm="asterisk" 
path="/var/lib/asterisk/astdb.sqlite3" dev="dm-0" ino=100884225 
scontext=system_u:system_r:asterisk_t:s0 tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1489588781.629:1176): arch=c03e syscall=4 success=no exit=-13 
a0=7a251e80 a1=7a251ec0 a2=7a251ec0 a3=8913bc items=0 ppid=1485 pid=3851 
auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 
comm="asterisk" exe="/usr/sbin/asterisk" subj=system_u:system_r:asterisk_t:s0 
key=(null)
type=AVC msg=audit(1489588781.633:1177): avc:  denied  { getattr } for  pid=3851 comm="asterisk" 
path="/var/lib/asterisk/astdb.sqlite3" dev="dm-0" ino=100884225 
scontext=system_u:system_r:asterisk_t:s0 tcontext=unconfined_u:object_r:var_lib_t:s0 

Re: [asterisk-users] Having problem getting Asterisk to work on CentOS 7

2017-03-15 Thread Dan Cropp
Here is the audit.log.
Does this indicate a problem with accessing the astdb.sqlite3 file?

Permissions for this file are...
[root@localhost ~]# ls -l /var/lib/asterisk/astdb.sqlite3
-rw-r--r--. 1 root root 5120 Mar 15 09:39 /var/lib/asterisk/astdb.sqlite3


[root@localhost ~]#  tail -f /var/log/audit/audit.log
type=AVC msg=audit(1489588773.253:1171): avc:  denied  { read } for  pid=3838 
comm="asterisk" name="astdb.sqlite3" dev="dm-0" ino=100884225 
scontext=system_u:system_r:asterisk_t:s0 
tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1489588773.253:1171): arch=c03e syscall=2 success=no 
exit=-13 a0=aa5080 a1=8 a2=1a4 a3=aa5080 items=0 ppid=1485 pid=3838 
auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 
tty=(none) ses=4294967295 comm="asterisk" exe="/usr/sbin/asterisk" 
subj=system_u:system_r:asterisk_t:s0 key=(null)
type=AVC msg=audit(1489588777.432:1172): avc:  denied  { getattr } for  
pid=3844 comm="asterisk" path="/var/lib/asterisk/astdb.sqlite3" dev="dm-0" 
ino=100884225 scontext=system_u:system_r:asterisk_t:s0 
tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1489588777.432:1172): arch=c03e syscall=4 success=no 
exit=-13 a0=7ffec8193380 a1=7ffec81933c0 a2=7ffec81933c0 a3=8913bc items=0 
ppid=1485 pid=3844 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 
sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="asterisk" 
exe="/usr/sbin/asterisk" subj=system_u:system_r:asterisk_t:s0 key=(null)
type=AVC msg=audit(1489588777.435:1173): avc:  denied  { getattr } for  
pid=3844 comm="asterisk" path="/var/lib/asterisk/astdb.sqlite3" dev="dm-0" 
ino=100884225 scontext=system_u:system_r:asterisk_t:s0 
tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1489588777.435:1173): arch=c03e syscall=4 success=no 
exit=-13 a0=26a1240 a1=7ffec8192cd0 a2=7ffec8192cd0 a3=7ffec81929f0 items=0 
ppid=1485 pid=3844 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 
sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="asterisk" 
exe="/usr/sbin/asterisk" subj=system_u:system_r:asterisk_t:s0 key=(null)
type=AVC msg=audit(1489588777.435:1174): avc:  denied  { read write } for  
pid=3844 comm="asterisk" name="astdb.sqlite3" dev="dm-0" ino=100884225 
scontext=system_u:system_r:asterisk_t:s0 
tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1489588777.435:1174): arch=c03e syscall=2 success=no 
exit=-13 a0=26a1240 a1=80042 a2=1a4 a3=7ffec8192920 items=0 ppid=1485 pid=3844 
auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 
tty=(none) ses=4294967295 comm="asterisk" exe="/usr/sbin/asterisk" 
subj=system_u:system_r:asterisk_t:s0 key=(null)
type=AVC msg=audit(1489588777.435:1175): avc:  denied  { read } for  pid=3844 
comm="asterisk" name="astdb.sqlite3" dev="dm-0" ino=100884225 
scontext=system_u:system_r:asterisk_t:s0 
tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1489588777.435:1175): arch=c03e syscall=2 success=no 
exit=-13 a0=26a1240 a1=8 a2=1a4 a3=26a1240 items=0 ppid=1485 pid=3844 
auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 
tty=(none) ses=4294967295 comm="asterisk" exe="/usr/sbin/asterisk" 
subj=system_u:system_r:asterisk_t:s0 key=(null)
type=AVC msg=audit(1489588781.629:1176): avc:  denied  { getattr } for  
pid=3851 comm="asterisk" path="/var/lib/asterisk/astdb.sqlite3" dev="dm-0" 
ino=100884225 scontext=system_u:system_r:asterisk_t:s0 
tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1489588781.629:1176): arch=c03e syscall=4 success=no 
exit=-13 a0=7a251e80 a1=7a251ec0 a2=7a251ec0 a3=8913bc items=0 
ppid=1485 pid=3851 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 
sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="asterisk" 
exe="/usr/sbin/asterisk" subj=system_u:system_r:asterisk_t:s0 key=(null)
type=AVC msg=audit(1489588781.633:1177): avc:  denied  { getattr } for  
pid=3851 comm="asterisk" path="/var/lib/asterisk/astdb.sqlite3" dev="dm-0" 
ino=100884225 scontext=system_u:system_r:asterisk_t:s0 
tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1489588781.633:1177): arch=c03e syscall=4 success=no 
exit=-13 a0=27cf470 a1=7a2517d0 a2=7a2517d0 a3=7a2514f0 items=0 
ppid=1485 pid=3851 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 
sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="asterisk" 
exe="/usr/sbin/asterisk" subj=system_u:system_r:asterisk_t:s0 key=(null)
type=AVC msg=audit(1489588781.633:1178): avc:  denied  { read write } for  
pid=3851 comm="asterisk" name="astdb.sqlite3" dev="dm-0" ino=100884225 
scontext=system_u:system_r:asterisk_t:s0 
tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=file
type=SYSCALL msg=audit(1489588781.633:1178): arch=c03e syscall=2 success=no 
exit=-13 a0=27cf470 a1=80042 a2=1a4 a3=7a251420 items=0 ppid=1485 pid=3851 

Re: [asterisk-users] Having problem getting Asterisk to work on CentOS 7

2017-03-15 Thread Tzafrir Cohen
On Tue, Mar 14, 2017 at 02:46:19PM -0400, Ron Wheeler wrote:
> https://docs.fedoraproject.org/en-US/Fedora/11/html/Security-Enhanced_Linux/sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html
> 
> If disabling Selinux solves your problem, then your problem may be related
> to Selinux.
> If it does not change yout problem, you may want to look elsewhere.
> 
> It seems that a lot of  things do not work with Selinux or have
> no instructions about how to make them work with Selinux that it almost
> seems like a useless feature.

Many things work well, once properly configured. Looking at the exact
error (again, audit.log) is the first step.

Once upon a time Asterisk used to be able to run with SELinux:
https://issues.asterisk.org/jira/browse/ASTERISK-3088

The problem may be missing a profile for Asterisk.

Or the fact that it interacts too much with other services? I'll have to
give it a shot. At least for a stand-alone Asterisk.

-- 
   Tzafrir Cohen
icq#16849755  jabber:tzafrir.co...@xorcom.com
+972-50-7952406   mailto:tzafrir.co...@xorcom.com
http://www.xorcom.com

-- 
_
-- Bandwidth and Colocation Provided by http://www.api-digital.com --

Check out the new Asterisk community forum at: https://community.asterisk.org/

New to Asterisk? Start here:
  https://wiki.asterisk.org/wiki/display/AST/Getting+Started

asterisk-users mailing list
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users


Re: [asterisk-users] codec negotiation or transcoding issue

2017-03-15 Thread Lợi Đặng
Asterisk might be unable to transcode rtp type from downstream to upstream,
or vice versa.
There's a bug reported here, for asterisk 12 or above, using chan_sip.
https://issues.asterisk.org/jira/browse/ASTERISK-25676
It says that you could avoid the bug by using chan_pjsip, but you still
encounter it?
Turn `core set debug 5` to see whether you have `Unsupported payload type
received` like I once did?
rgds,

On Wed, Mar 15, 2017 at 1:40 AM Faheem Muhammad 
wrote:

> Hi,
> I'm facing strange issue while establishing inbound calls from SIP trunks.
> Provider A is sending (G729,Alaw,uLaw) offer and asterisk dial the peer
> with its preferred codec order(G729,aLaw, uLaw). The peer's phone send the
> codec list as (uLaw, speex) in 200 OK replay. The Peer's phone has selected
> only uLaw and speed in this case.
>
> Ideally Asterisk should establish the call on uLaw codec, but Asterisk
> establish the call with two codec for this call. For downstream RTP is
> established with G729 and for upstream RTP is established with uLaw codec.
> This behavior cause the one way audio for some phones like Eyebeam 1.5.9
> but Phonerlite latest version allow it and there is no audio issue.
>
> Is it normal SIP RFC 3261 behavior or there is something wrong with codec
> negotiation or transcoding?
>
> I'm using Asterisk 13.14.0 with realtime chan_pjsip compiled with bundled
> pjproject on centos 6.8_x64. I have tested it with Asterisk 11.x with
> chan_sip and it works fine.
>
> Please advise me how can I setup the call based on late negotiation
> mechanism?
>
> Thank you!
>
>
> --
> _
> -- Bandwidth and Colocation Provided by http://www.api-digital.com --
>
> Check out the new Asterisk community forum at:
> https://community.asterisk.org/
>
> New to Asterisk? Start here:
>   https://wiki.asterisk.org/wiki/display/AST/Getting+Started
>
> asterisk-users mailing list
> To UNSUBSCRIBE or update options visit:
>http://lists.digium.com/mailman/listinfo/asterisk-users
-- 
_
-- Bandwidth and Colocation Provided by http://www.api-digital.com --

Check out the new Asterisk community forum at: https://community.asterisk.org/

New to Asterisk? Start here:
  https://wiki.asterisk.org/wiki/display/AST/Getting+Started

asterisk-users mailing list
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users

Re: [asterisk-users] double NAT - one way audio

2017-03-15 Thread Andre Gronwald
ISP won't change, but will check.
in the hidden menus it isn't changeable either.

However, it is working after i deactivated VoIP in the router. And even
after reenabling VoIP it is still working. I don't understand why...
However, it works. :-D

thanks a lot.

regards,
andre

-- 

Andre Gronwald
andregronwal...@gmail.com >
-- 
_
-- Bandwidth and Colocation Provided by http://www.api-digital.com --

Check out the new Asterisk community forum at: https://community.asterisk.org/

New to Asterisk? Start here:
  https://wiki.asterisk.org/wiki/display/AST/Getting+Started

asterisk-users mailing list
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-users