Re: [OpenSIPS-Users] EXEC not working

2021-02-04 Thread Dragomir Haralambiev
I use Opensips 2x
But all of this example I get from 2x documentation.
I not receive any errors, but Opensips not executing external program.

OpenSips and external program is running at root.





На чт, 4.02.2021 г. в 13:42 ч. Mark Allen  написа:

> This works for me - key change is full path the "ls" command...
>
> $var(out)="";
> $var(err)="";
> $avp(env)="a";
>
> exec("/usr/bin/ls -l", , $var(out), $var(err), $avp(env));
> xlog("Out: $var(out)");
> xlog("Err: $var(err)");
>
>
> On Thu, 4 Feb 2021 at 11:29, Dragomir Haralambiev 
> wrote:
>
>> Hi,
>>
>> When try to start Opensips with follow settings:
>> exec("ls -l", , $var(out), $var(err), $avp(env));
>>
>> I receive follow error:
>> column 12-21: syntax error
>>
>> bad arguments for command 
>>
>> На чт, 4.02.2021 г. в 13:15 ч. Mark Allen  написа:
>>
>>> Hi Dragomir,
>>>
>>> exec is working for me in OpenSIPS 3.1 with command...
>>>
>>> exec("/root/scripts/script.sh $si", , $var(out), $var(err));
>>>
>>> Is it the quotes around $var(err) that is causing the null output??
>>>
>>>
>>>
>>> On Thu, 4 Feb 2021 at 10:37, Dragomir Haralambiev 
>>> wrote:
>>>
>>>> Hello,
>>>>
>>>> I try to run external program like this
>>>>
>>>> exec("/test/opensips.pl",,,"$var(err)");
>>>> xlog("Received the following error $var(err)");
>>>>
>>>> Here is log record:
>>>> Received the following error 
>>>>
>>>> The program is not running.
>>>>
>>>> Where is the reason?
>>>>
>>>> Best regards:
>>>> Dragomir
>>>> ___
>>>> Users mailing list
>>>> Users@lists.opensips.org
>>>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>>>
>>> ___
>>> Users mailing list
>>> Users@lists.opensips.org
>>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>>
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] EXEC not working

2021-02-04 Thread Dragomir Haralambiev
Hi,

When try to start Opensips with follow settings:
exec("ls -l", , $var(out), $var(err), $avp(env));

I receive follow error:
column 12-21: syntax error

bad arguments for command 

На чт, 4.02.2021 г. в 13:15 ч. Mark Allen  написа:

> Hi Dragomir,
>
> exec is working for me in OpenSIPS 3.1 with command...
>
> exec("/root/scripts/script.sh $si", , $var(out), $var(err));
>
> Is it the quotes around $var(err) that is causing the null output??
>
>
>
> On Thu, 4 Feb 2021 at 10:37, Dragomir Haralambiev 
> wrote:
>
>> Hello,
>>
>> I try to run external program like this
>>
>> exec("/test/opensips.pl",,,"$var(err)");
>> xlog("Received the following error $var(err)");
>>
>> Here is log record:
>> Received the following error 
>>
>> The program is not running.
>>
>> Where is the reason?
>>
>> Best regards:
>> Dragomir
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] EXEC not working

2021-02-04 Thread Dragomir Haralambiev
I try to run example from docs
$var(out)="";
$var(err)="";
$avp(env)="a";

exec("ls -l", , "$var(out)", "$var(err)", "$avp(env)");
xlog("The output is $var(out)\n");
xlog("Received the following error\n$var(err)");

I receive follow messages:

ERROR:core:pv_get_spec_value: bad parameters
ERROR:core:pv_get_avp_name: cannot get avp value
ERROR:exec:get_avp_values_list: cannot get avp name
The output is
Received the following error



На чт, 4.02.2021 г. в 12:52 ч. Callum Guy  написа:

> Maybe permissions or similar - have you tested the example from the docs?
>
> exec("ls -l", , "$var(out)", "$var(err)", "$avp(env)");
> xlog("The output is $var(out)\n");
> xlog("Received the following error\n$var(err)");
>
>
> On Thu, 4 Feb 2021 at 10:36, Dragomir Haralambiev 
> wrote:
> >
> > Hello,
> >
> > I try to run external program like this
> >
> > exec("/test/opensips.pl",,,"$var(err)");
> > xlog("Received the following error $var(err)");
> >
> > Here is log record:
> > Received the following error 
> >
> > The program is not running.
> >
> > Where is the reason?
> >
> > Best regards:
> > Dragomir
> > ___
> > Users mailing list
> > Users@lists.opensips.org
> > http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
> --
>
>
>
>
>
> *0333 332   |  x-on.co.uk <https://www.x-on.co.uk>  |   **
> <https://www.linkedin.com/company/x-on>   <https://www.facebook.com/XonTel>
>
>   <https://twitter.com/xonuk> **  |  Coronavirus
> <https://www.x-on.co.uk/service/surgery-connect/coronavirus.htm>*
>
>
> THE
> ITSPA AWARDS 2020 <http://www.itspa.org.uk/itspa-awards> AND Best ITSP -
> Mid Market, Best Software and Best Vertical Solution are trade marks of
> the
> Internet Telephony Services Providers' Association, used under licence.
>
> X-on
> is a trading name of Storacall Technology Ltd a limited company
> registered in
> England and Wales.
>
> Registered Office : Avaland House, 110
> London Road, Apsley, Hemel Hempstead,
> Herts, HP3 9SD. Company Registration
> No. 2578478.
>
> The information in this e-mail is confidential and for use by
> the addressee(s)
> only. If you are not the intended recipient, please notify
> X-on immediately on +44(0)333 332  and delete the
> message from your
> computer. If you are not a named addressee you must not use,
> disclose,
> disseminate, distribute, copy, print or reply to this email. Views
> or
> opinions expressed by an individual
> within this email may not necessarily
> reflect the views of X-on or its associated companies. Although X-on
> routinely
> screens for viruses, addressees should scan this email and any
> attachments
> for
> viruses. X-on makes no representation or warranty as to the
> absence of viruses
> in this email or any attachments.
>
>
>
>
>
>
>
>
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] EXEC not working

2021-02-04 Thread Dragomir Haralambiev
Hello,

I try to run external program like this

exec("/test/opensips.pl",,,"$var(err)");
xlog("Received the following error $var(err)");

Here is log record:
Received the following error 

The program is not running.

Where is the reason?

Best regards:
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] install RTPEngine on Centos 8

2020-06-11 Thread Dragomir Haralambiev
Hello,

Thanks for your reply.
I try to instal RTPEngine but receive follow errors:
# dnf install ngcp-rtpengine
Last metadata expiration check: 0:28:59 ago on Thu 11 Jun 2020 10:33:39 PM
EEST.
Error:
Problem: conflicting requests
- nothing provides libavcodec.so.58()(64bit) needed by
ngcp-rtpengine-8.4.1.1-1.el8.x86_64
- nothing provides libavcodec.so.58(LIBAVCODEC_58)(64bit) needed by
ngcp-rtpengine-8.4.1.1-1.el8.x86_64
- nothing provides libavfilter.so.7()(64bit) needed by
ngcp-rtpengine-8.4.1.1-1.el8.x86_64
- nothing provides libavformat.so.58()(64bit) needed by
ngcp-rtpengine-8.4.1.1-1.el8.x86_64
- nothing provides libavformat.so.58(LIBAVFORMAT_58)(64bit) needed by
ngcp-rtpengine-8.4.1.1-1.el8.x86_64
- nothing provides libavutil.so.56()(64bit) needed by
ngcp-rtpengine-8.4.1.1-1.el8.x86_64
- nothing provides libavutil.so.56(LIBAVUTIL_56)(64bit) needed by
ngcp-rtpengine-8.4.1.1-1.el8.x86_64
- nothing provides libswresample.so.3()(64bit) needed by
ngcp-rtpengine-8.4.1.1-1.el8.x86_64
- nothing provides libswresample.so.3(LIBSWRESAMPLE_3)(64bit) needed by
ngcp-rtpengine-8.4.1.1-1.el8.x86_64
- nothing provides ffmpeg-libs needed by ngcp-rtpengine-8.4.1.1-1.el8.x86_64

What I do to install this package?

На чт, 4.06.2020 г. в 15:35 Denys Pozniak  написа:

> Hello!
> Try to use my build (not tested, as is):
> https://copr.fedorainfracloud.org/coprs/denysp/rtpengine-centos8/
>
>
> чт, 4 июн. 2020 г. в 12:20, Dragomir Haralambiev :
>
>> Hello,
>>
>> I need to  install RTPEngine on Centos 8?
>> Any help
>>
>> Best regards,
>> Dragomir
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
>
>
> --
>
> BR,
> Denys Pozniak
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] install RTPEngine on Centos 8

2020-06-04 Thread Dragomir Haralambiev
Hello,

I need to  install RTPEngine on Centos 8?
Any help

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] WRONG relay in Sequential requests

2019-09-06 Thread Dragomir Haralambiev
Hello,

I have problem with setup incoming call with TLS support:

UA with TLS supprt is registered. Here is information from AOR
   AOR:: 33341656
Contact:: sip: 33341656  @192.168.1.106:50443;transport=TLS;ob
Q=
Expires:: 260
Callid:: 554fdfd6ee794451942f693e40fbe362
Cseq:: 31813
User-agent:: MicroSIP/3.19.18
Received:: sip:39.121.145.121:50445;transport=TLS
State:: CS_SYNC
Flags:: 0
Cflags:: TLS RM_ONTO_FLAG SIP_PING_BFLAG NAT_BFLAG
Socket:: tls:83.21.101.114:5062
Methods:: 8063
SIP_instance::


When make local call to this UA:
-- part ot Opensips script 
if (lookup("location","m")) {
...
xlog("L_ERR", "RELAY (INVITE) $rd:$rp du=$du ");
t_relay();
}

Information from log:
  RELAY (INVITE) 192.168.1.106:50433 du=sip:39.121.145.121:50445
;transport=TLS

In this case Opensips send relay to Received field from AOR -
sip:39.121.145.121:50445;transport=TLS

# Sequential requests
-- part ot Opensips script 
if (has_totag()) {
  
   xlog("L_ERR", "RELAY (Sequential requests) $rd:$rp du=$du ");
   t_relay();
}

Information from log:
  RELAY (Sequential requests) 192.168.1.106:50433 du=
  ERROR:proto_tls:proto_tls_send: connect failed
  ERROR:core:msg_send: send() to 192.168.1.106:50433 for proto tls/3 failed

In Sequential requests Opensips try to send message to 192.168.1.106:50433
(this is WRONG).

How to solve this problem?

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Problem with registrar mcontact_avp

2019-09-05 Thread Dragomir Haralambiev
Hello,

I try to store the real IP in the location table.

I make the following:
a. specify a mcontact_avp[1] in my script:
modparam("registrar", "mcontact_avp", "$avp(register)")

b. after fix_nated_contact() I store the changed contact in that AVP:
fix_nated_contact();
$avp(register) = $ct.fields(uri);

$avp(register) I have the following
sip:33341656@39.121.145.121:50445;transport=TLS;ob

Save location:
save("location","c1","$fu")

opensipsctl ul show
  AOR:: 33341656
Contact:: sip: 33341656  @192.168.1.106:50443;transport=TLS;ob
Q=
Expires:: 260
Callid:: 554fdfd6ee794451942f693e40fbe362
Cseq:: 31813
User-agent:: MicroSIP/3.19.18
Received:: sip:39.121.145.121:50445;transport=TLS
State:: CS_SYNC
Flags:: 0
Cflags:: TLS RM_ONTO_FLAG SIP_PING_BFLAG NAT_BFLAG
Socket:: tls:83.21.101.114:5062
Methods:: 8063
SIP_instance::


Where is problem?
Why the real IP did not store in the location table?

Regards;
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] TLS - nated contact is not fixed

2019-09-05 Thread Dragomir Haralambiev
Not working:
  AOR:: 33341656
Contact:: sip: 33341656  @192.168.1.106:50443;transport=TLS;ob
Q=
Expires:: 260
Callid:: 554fdfd6ee794451942f693e40fbe362
Cseq:: 31813
User-agent:: MicroSIP/3.19.18
Received:: sip:39.121.145.121:50445;transport=TLS
State:: CS_SYNC
Flags:: 0
Cflags:: TLS RM_ONTO_FLAG SIP_PING_BFLAG NAT_BFLAG
Socket:: tls:83.21.101.114:5062
Methods:: 8063
SIP_instance::


When run :t_relay();

Relay send to 192.168.1.106:50443...

На чт, 5.09.2019 г. в 11:21 ч. Hristo Donev  написа:

> Add the global parameter:
> tcp_accept_aliases=yes
>
> insert in main route:
> if (proto==TLS)  { force_tcp_alias(); }
>
>
>
> На чт, 5.09.2019 г. в 10:37 ч. Dragomir Haralambiev 
> написа:
>
>> Hello,
>>
>> I have :
>> if (is_method("REGISTER|SUBSCRIBE")) {
>>   fix_nated_register();
>>  }
>> fix_nated_contact();
>>
>> When I have Transport UDP all is OK.
>> Wen I have Transport TLS, contact record in location table is not fixed.
>>
>> What I do to fix this?
>>
>> Regards,
>> Dragomir
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] TLS - nated contact is not fixed

2019-09-05 Thread Dragomir Haralambiev
Hello,

I have :
if (is_method("REGISTER|SUBSCRIBE")) {
  fix_nated_register();
 }
fix_nated_contact();

When I have Transport UDP all is OK.
Wen I have Transport TLS, contact record in location table is not fixed.

What I do to fix this?

Regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Double SDP

2019-09-05 Thread Dragomir Haralambiev
Thanks!
Now all is OK!

На ср, 4.09.2019 г. в 15:34 ч. Ben Newlin  написа:

> If you don't want to have both in the second INVITE, you can try putting
> both rtpengine_offer calls in branch routes instead. I haven't worked with
> rtpengine, but with other messages changes like this if you place them in
> the branch route then they affect only the current branch; after failure
> the original message will be returned and you may then be able to add
> RTP/SAVP only.
>
> Ben Newlin
>
> On 9/4/19, 8:27 AM, "Users on behalf of Alexey Vasilyev" <
> users-boun...@lists.opensips.org on behalf of alexei.vasil...@gmail.com>
> wrote:
>
> This is absolutely normal. SDP can contain both RTP/AVP and RTP/SAVP.
> This is
> Invite from snom phone, for example:
>
> Sent to tls:135.42.212.82:5061 at Sep 4 14:19:18.641 (1383 bytes):
>
> INVITE sip:*7...@sip.test.dk SIP/2.0
> Via: SIP/2.0/TLS 172.16.1.29:4169;branch=z9hG4bK-gci2vl6fe7cz;rport
> From: "Demo" ;tag=ncsplp1nvz
> To: 
> Call-ID: 313536373539393535363232353137-eewp9wlm45rf
> CSeq: 2 INVITE
> Max-Forwards: 70
> User-Agent: snom320/8.7.5.44
> Contact: ;reg-id=1
> X-Serialnumber: 000XXX
> P-Key-Flags: keys="3"
> Accept: application/sdp
> Allow: INVITE, ACK, CANCEL, BYE, REFER, OPTIONS, NOTIFY, SUBSCRIBE,
> PRACK,
> MESSAGE, INFO, UPDATE
> Allow-Events: talk, hold, refer, call-info
> Supported: timer, 100rel, replaces, from-change
> Session-Expires: 600
> Min-SE: 90
> Authorization: Digest
> username="200",realm="asterisk",nonce="7b2d56ec",uri="sip:*
> 7...@sip.test.dk",response="7a9fe1f24a6f7585fb7323237a000167",algorithm=MD5
> Content-Type: application/sdp
> Content-Length: 476
>
> v=0
> o=root 558099897 558099897 IN IP4 172.16.1.29
> s=call
> c=IN IP4 172.16.1.29
> t=0 0
> m=audio 60812 RTP/SAVP 9 8 101
> a=crypto:1 AES_CM_128_HMAC_SHA1_80 inline:ysn2nTlXXAuZYcpOhf1g/h+oG
> a=rtpmap:9 G722/8000
> a=rtpmap:8 PCMA/8000
> a=rtpmap:101 telephone-event/8000
> a=fmtp:101 0-15
> a=ptime:20
> a=sendrecv
> m=audio 60812 RTP/AVP 9 8 101
> a=rtpmap:9 G722/8000
> a=rtpmap:8 PCMA/8000
> a=rtpmap:101 telephone-event/8000
> a=fmtp:101 0-15
> a=ptime:20
> a=sendrecv
>
>
>
>
>
> -
> ---
> Alexey Vasilyev
> --
> Sent from:
> http://opensips-open-sip-server.1449251.n2.nabble.com/OpenSIPS-Users-f1449235.html
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Double SDP

2019-09-04 Thread Dragomir Haralambiev
Hello,

Thanks for your replay.
If that's OK. Why do I have one-way voice?

Rerards,

На ср, 4.09.2019 г. в 15:29 ч. Alexey Vasilyev 
написа:

> This is absolutely normal. SDP can contain both RTP/AVP and RTP/SAVP. This
> is
> Invite from snom phone, for example:
>
> Sent to tls:135.42.212.82:5061 at Sep 4 14:19:18.641 (1383 bytes):
>
> INVITE sip:*7...@sip.test.dk SIP/2.0
> Via: SIP/2.0/TLS 172.16.1.29:4169;branch=z9hG4bK-gci2vl6fe7cz;rport
> From: "Demo" ;tag=ncsplp1nvz
> To: 
> Call-ID: 313536373539393535363232353137-eewp9wlm45rf
> CSeq: 2 INVITE
> Max-Forwards: 70
> User-Agent: snom320/8.7.5.44
> Contact: ;reg-id=1
> X-Serialnumber: 000XXX
> P-Key-Flags: keys="3"
> Accept: application/sdp
> Allow: INVITE, ACK, CANCEL, BYE, REFER, OPTIONS, NOTIFY, SUBSCRIBE, PRACK,
> MESSAGE, INFO, UPDATE
> Allow-Events: talk, hold, refer, call-info
> Supported: timer, 100rel, replaces, from-change
> Session-Expires: 600
> Min-SE: 90
> Authorization: Digest
> username="200",realm="asterisk",nonce="7b2d56ec",uri="sip:*7...@sip.test.dk
> ",response="7a9fe1f24a6f7585fb7323237a000167",algorithm=MD5
> Content-Type: application/sdp
> Content-Length: 476
>
> v=0
> o=root 558099897 558099897 IN IP4 172.16.1.29
> s=call
> c=IN IP4 172.16.1.29
> t=0 0
> m=audio 60812 RTP/SAVP 9 8 101
> a=crypto:1 AES_CM_128_HMAC_SHA1_80 inline:ysn2nTlXXAuZYcpOhf1g/h+oG
> a=rtpmap:9 G722/8000
> a=rtpmap:8 PCMA/8000
> a=rtpmap:101 telephone-event/8000
> a=fmtp:101 0-15
> a=ptime:20
> a=sendrecv
> m=audio 60812 RTP/AVP 9 8 101
> a=rtpmap:9 G722/8000
> a=rtpmap:8 PCMA/8000
> a=rtpmap:101 telephone-event/8000
> a=fmtp:101 0-15
> a=ptime:20
> a=sendrecv
>
>
>
>
>
> -
> ---
> Alexey Vasilyev
> --
> Sent from:
> http://opensips-open-sip-server.1449251.n2.nabble.com/OpenSIPS-Users-f1449235.html
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Double SDP

2019-09-04 Thread Dragomir Haralambiev
Hello,

I try setup Opensips to make local calls using device with encryption.

In this example, it is not known UA 2 whether it supported (RTP/SAVP).
UA 1 (RTP/AVP) > Opensips+Rtpengine -> UA 2

1. I try to make call with:
rtpengine_offer("RTP/AVP replace-session-connection replace-origin
ICE=remove");

2. If UA 2 is not supported RTP/AVP (use encryption always) return 488 (Not
Acceptable Media).

failure_route[local] {

  if (t_check_status("488")) {
 rtpengine_delete();
 rtpengine_offer("RTP/SAVP replace-session-connection replace-origin
ICE=remove");
 t_on_failure("local");
t_relay();
exit;
   };
}
This is  INVITE from Opensips to UA 2.
The Session Description Protocol contains two parts. One with RTP/AVP and
the other with RTP/SAVP.
Is this correct?

INVITE
.
v=0
o=- 13211994121466145 1 IN IP4 84.21.15.45
s=X-Lite release 5.6.1 stamp 99142
c=IN IP4 84.21.15.45
t=0 0
m=audio 51334 RTP/AVP 8 0 101
a=rtpmap:8 PCMA/8000
a=rtpmap:0 PCMU/8000
a=rtpmap:101 telephone-event/8000
a=fmtp:101 0-15
a=sendrecv
a=rtcp:51335
v=0
o=- 13211994121466145 1 IN IP4 84.21.15.45
s=X-Lite release 5.6.1 stamp 99142
c=IN IP4 84.21.15.45
t=0 0
m=audio 51334 RTP/SAVP 8 0 101
a=rtpmap:8 PCMA/8000
a=rtpmap:0 PCMU/8000
a=rtpmap:101 telephone-event/8000
a=fmtp:101 0-15
a=sendrecv
a=rtcp:51335
a=crypto:1 AES_CM_128_HMAC_SHA1_80
inline:BQZW8OxjNdLM/Py8clP7nGLRPUXSDNTIhGS84YoN
a=crypto:2 AES_CM_128_HMAC_SHA1_32
inline:eC/i/z6ll3sZL/rhqfFcqK+q/atpInrBV+WBl921
a=crypto:3 AES_192_CM_HMAC_SHA1_80
inline:1Zz46W/M4YkZOWSebTcZwlZspR7t3n5e0NLx36DLREpyrFzYj7I
a=crypto:4 AES_192_CM_HMAC_SHA1_32
inline:43+DC+ZYBHrRWweVfJjP/U/3PFxd0QIyi5XHq7Oq8nnKS2w9lpQ
a=crypto:5 AES_256_CM_HMAC_SHA1_80
inline:HVjfOVa4qezhGqdKYOxD3KiZFllBUA6G7NCnnESuYHoy8Ha+pTQi57H0knlobg
a=crypto:6 AES_256_CM_HMAC_SHA1_32
inline:YbVeh5vrcQbMPKY9g13QCEBD7KZsin2wXWjQA+mEKfL0T8uMKE0+Dn2comPzmA
a=crypto:7 F8_128_HMAC_SHA1_80
inline:lLQrgIsJWoTb37NCXKJrB88aSBX3/ETWFyPSnOu1
a=crypto:8 F8_128_HMAC_SHA1_32
inline:+LuITZ9LDvcQUv2O7t9FBztNUOkHhgpmj91w2c6w
a=crypto:9 NULL_HMAC_SHA1_80 inline:y+3sqIOeZXDPG0mhYsz234s7Jrq3EOblQWT5bc0w
a=crypto:10 NULL_HMAC_SHA1_32
inline:6oMnVQvKFtJeQnHyyCY6ECDLwIjgn3kGyxYPm+nT
a=setup:actpass
a=fingerprint:sha-1
A2:EF:11:86:E9:68:C9:8F:D6:86:33:07:BF:D1:6C:DD:6B:D8:FB:C3



The problem is that I get a one-way voice.

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] need help -

2019-09-02 Thread Dragomir Haralambiev
Hello,

What I do to check flag after has_totag() ?

Here is example:


route {
 
 if (has_totag()) {
 .
 if ( isflagset(BLA_BLA) ) {
xlog("L_ERR", "Flag is active \n");
 };
 
 }

  if ( is_method("INVITE") ) {
 
  setflag(BLA_BLA);
  
   }

}

Regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] SRTP to RTP

2019-08-01 Thread Dragomir Haralambiev
Hi,

I check this. All like OK. Here is SIP flow

1. tpengine_offer

UAC1 SRTP ---INVITE >  Opensips+rtpengine
*audio 4004 RTP/SAVP 8 0 18 101*
$var(rtpengine_flags) = "RTP/AVP replace-session-connection replace-origin
ICE=remove";
tpengine_offer("$var(rtpengine_flags)");
Opensips+rtpengine - INVITE --> UAC2 RTP
*audio 50190 RTP/AVP 8 0 18 101 *

2. rtpengine_answer when receive 183 (Early Media)
*audio 15612 RTP/AVP 0 8 18 101*
Opensips+rtpengine < 183 Early Media  UAC2 RTP
$var(rtpengine_flags) = "RTP/SAVP replace-session-connection replace-origin
ICE=force";
rtpengine_answer("$var(rtpengine_flags)");

3. rtpengine_answer when receive 200 OK
*audio 15612 RTP/AVP 0 8 18 101*
Opensips+rtpengine < 200 OK UAC2 RTP
$var(rtpengine_flags) = "RTP/SAVP replace-session-connection replace-origin
ICE=force";
rtpengine_answer("$var(rtpengine_flags)");
UAC1 <- 200 OK - Opensips+rtpengine
*audio 50208 RTP/SAVP 0 8 18 101*


4. tpengine_offer when receive re-INVITE
UAC1 SRTP ---INVITE >  Opensips+rtpengine
*audio 4004 RTP/SAVP 0 101*
$var(rtpengine_flags) = "RTP/AVP replace-session-connection replace-origin
ICE=remove";
tpengine_offer("$var(rtpengine_flags)");
Opensips+rtpengine - INVITE --> UAC2 RTP
*audio 50190 RTP/AVP 0 101*

На чт, 1.08.2019 г. в 15:16 ч. David Villasmil <
david.villasmil.w...@gmail.com> написа:

> You must check your SDPs, verify all going to srtp is indeed SRTP SDP. And
> all going to UAC is not SRTP
>
> On Thu, 1 Aug 2019 at 11:59, Dragomir Haralambiev 
> wrote:
>
>> Hi,
>>
>> 1. tpengine_offer
>>
>> UAC1 SRTP ---INVITE >  Opensips+rtpengine
>> $var(rtpengine_flags) = "RTP/AVP replace-session-connection
>> replace-origin ICE=remove";
>> tpengine_offer("$var(rtpengine_flags)");
>> Opensips+rtpengine - INVITE --> UAC2 RTP
>>
>>
>> 2. rtpengine_answer when receive 183 (Early Media)
>> Opensips+rtpengine < 183 Early Media  UAC2 RTP
>> $var(rtpengine_flags) = "RTP/SAVP replace-session-connection
>> replace-origin ICE=force";
>> rtpengine_answer("$var(rtpengine_flags)");
>>
>> 3. rtpengine_answer when receive 200 OK
>> Opensips+rtpengine < 200 OK UAC2 RTP
>> $var(rtpengine_flags) = "RTP/SAVP replace-session-connection
>> replace-origin ICE=force";
>> rtpengine_answer("$var(rtpengine_flags)");
>>
>> 4. tpengine_offer when receive re-INVITE
>> UAC1 SRTP ---INVITE >  Opensips+rtpengine
>> $var(rtpengine_flags) = "RTP/AVP replace-session-connection
>> replace-origin ICE=remove";
>> tpengine_offer("$var(rtpengine_flags)");
>> Opensips+rtpengine - INVITE --> UAC2 RTP
>>
>>
>> In this case UAC1 SRTP not receive voice.
>>
>> Best regards,
>> Dragomir
>>
>> On Wed, Jul 31, 2019, 16:15 David Villasmil <
>> david.villasmil.w...@gmail.com> wrote:
>>
>>> Hello,
>>>
>>> You need to do this for every leg of the call. This means:
>>>
>>> Call from SRTP client TO non-SRTP:
>>> Remove the ICE, etc.
>>>
>>> When the REPLY with the 200 SDP comes back FROM the non-SRTP, you need
>>> to ADD ICE, etc.
>>>
>>> Hope that makes sense
>>>
>>> David
>>>
>>> On Wed, 31 Jul 2019 at 14:03, Dragomir Haralambiev 
>>> wrote:
>>>
>>>> Hi,
>>>> When change the answer flag to
>>>>
>>>> $var(rtpengine_flags) = " RTP/SAVP  rtcp-mux-offer ICE=force";
>>>>  rtpengine_answer("$var(rtpengine_flags)");
>>>>
>>>> Call is connected but UAC1 not send and receive voices.
>>>>
>>>> Regards,
>>>>
>>>> Dragomir
>>>>
>>>> На ср, 31.07.2019 г. в 15:53 ч. Sasmita Panda 
>>>> написа:
>>>>
>>>>> Hi Dragomir,
>>>>>
>>>>> I had mentioned to modify this according to your requirement .   If
>>>>> your phone only support RTP/SAVP then change the flag what I have
>>>>> mentioned  while answering .
>>>>>
>>>>>
>>>>> *Thanks & Regards*
>>>>> *Sasmita Panda*
>>>>> *Senior Network Testing and Software Engineer*
>>>>> *3CLogic , ph:07827611765*
>>>>>
>>>>>
>>>>> On Wed, Jul 31, 2019 at 6:17 PM Johan De Clercq 
>>>>> wrote:
>>>>>
>>>>>

Re: [OpenSIPS-Users] SRTP to RTP

2019-08-01 Thread Dragomir Haralambiev
Hi,

1. tpengine_offer

UAC1 SRTP ---INVITE >  Opensips+rtpengine
$var(rtpengine_flags) = "RTP/AVP replace-session-connection replace-origin
ICE=remove";
tpengine_offer("$var(rtpengine_flags)");
Opensips+rtpengine - INVITE --> UAC2 RTP


2. rtpengine_answer when receive 183 (Early Media)
Opensips+rtpengine < 183 Early Media  UAC2 RTP
$var(rtpengine_flags) = "RTP/SAVP replace-session-connection replace-origin
ICE=force";
rtpengine_answer("$var(rtpengine_flags)");

3. rtpengine_answer when receive 200 OK
Opensips+rtpengine < 200 OK UAC2 RTP
$var(rtpengine_flags) = "RTP/SAVP replace-session-connection replace-origin
ICE=force";
rtpengine_answer("$var(rtpengine_flags)");

4. tpengine_offer when receive re-INVITE
UAC1 SRTP ---INVITE >  Opensips+rtpengine
$var(rtpengine_flags) = "RTP/AVP replace-session-connection replace-origin
ICE=remove";
tpengine_offer("$var(rtpengine_flags)");
Opensips+rtpengine - INVITE --> UAC2 RTP


In this case UAC1 SRTP not receive voice.

Best regards,
Dragomir

On Wed, Jul 31, 2019, 16:15 David Villasmil 
wrote:

> Hello,
>
> You need to do this for every leg of the call. This means:
>
> Call from SRTP client TO non-SRTP:
> Remove the ICE, etc.
>
> When the REPLY with the 200 SDP comes back FROM the non-SRTP, you need to
> ADD ICE, etc.
>
> Hope that makes sense
>
> David
>
> On Wed, 31 Jul 2019 at 14:03, Dragomir Haralambiev 
> wrote:
>
>> Hi,
>> When change the answer flag to
>>
>> $var(rtpengine_flags) = " RTP/SAVP  rtcp-mux-offer ICE=force";
>>  rtpengine_answer("$var(rtpengine_flags)");
>>
>> Call is connected but UAC1 not send and receive voices.
>>
>> Regards,
>>
>> Dragomir
>>
>> На ср, 31.07.2019 г. в 15:53 ч. Sasmita Panda 
>> написа:
>>
>>> Hi Dragomir,
>>>
>>> I had mentioned to modify this according to your requirement .   If your
>>> phone only support RTP/SAVP then change the flag what I have mentioned
>>> while answering .
>>>
>>>
>>> *Thanks & Regards*
>>> *Sasmita Panda*
>>> *Senior Network Testing and Software Engineer*
>>> *3CLogic , ph:07827611765*
>>>
>>>
>>> On Wed, Jul 31, 2019 at 6:17 PM Johan De Clercq 
>>> wrote:
>>>
>>>> Use rtp/savp
>>>>
>>>> On Wed, 31 Jul 2019, 14:40 Dragomir Haralambiev, 
>>>> wrote:
>>>>
>>>>> Hi,
>>>>>
>>>>> Thanks for your replay, but this not working.
>>>>>
>>>>> UAC1 receive 183 session progress with:
>>>>> receive audio 50106 UDP/TLS/RTP/SAVP 0 8 18 101
>>>>>
>>>>> UAC1   send to Opensips CANCEL.
>>>>>
>>>>> I make test with MicroSips latest version.
>>>>>
>>>>> Best regards,
>>>>> Dragomir
>>>>>
>>>>> На ср, 31.07.2019 г. в 15:04 ч. Sasmita Panda 
>>>>> написа:
>>>>>
>>>>>> Hi ,
>>>>>>
>>>>>> You have to do something like below  wherever you are calling
>>>>>> rtpengine_offer/rtpengine_answer.
>>>>>>
>>>>>> $var(rtpengine_flags) = "RTP/AVP replace-session-connection
>>>>>> replace-origin ICE=remove";
>>>>>>  rtpengine_offer("$var(rtpengine_flags)");
>>>>>>
>>>>>> $var(rtpengine_flags) = "UDP/TLS/RTP/SAVP rtcp-mux-offer ICE=force";
>>>>>>  rtpengine_answer("$var(rtpengine_flags)");
>>>>>>
>>>>>> You can modify this according to your requirement .
>>>>>>
>>>>>>
>>>>>> *Thanks & Regards*
>>>>>> *Sasmita Panda*
>>>>>> *Senior Network Testing and Software Engineer*
>>>>>> *3CLogic , ph:07827611765*
>>>>>>
>>>>>>
>>>>>> On Wed, Jul 31, 2019 at 5:16 PM Dragomir Haralambiev <
>>>>>> goup2...@gmail.com> wrote:
>>>>>>
>>>>>>> Hello,
>>>>>>>
>>>>>>> I have 2 applications connected to Opensips+rtpengine:
>>>>>>> UAC1 -use encryption always. SRTP (RTP/SAVP)
>>>>>>> UAC2 - never use encryption  . RTP (RTP/AVP)
>>>>>>>
>>>>>>> How to setup Opensips to make follow call:
>>>&

Re: [OpenSIPS-Users] SRTP to RTP

2019-07-31 Thread Dragomir Haralambiev
Hi,
When change the answer flag to

$var(rtpengine_flags) = " RTP/SAVP  rtcp-mux-offer ICE=force";
 rtpengine_answer("$var(rtpengine_flags)");

Call is connected but UAC1 not send and receive voices.

Regards,

Dragomir

На ср, 31.07.2019 г. в 15:53 ч. Sasmita Panda  написа:

> Hi Dragomir,
>
> I had mentioned to modify this according to your requirement .   If your
> phone only support RTP/SAVP then change the flag what I have mentioned
> while answering .
>
>
> *Thanks & Regards*
> *Sasmita Panda*
> *Senior Network Testing and Software Engineer*
> *3CLogic , ph:07827611765*
>
>
> On Wed, Jul 31, 2019 at 6:17 PM Johan De Clercq  wrote:
>
>> Use rtp/savp
>>
>> On Wed, 31 Jul 2019, 14:40 Dragomir Haralambiev, 
>> wrote:
>>
>>> Hi,
>>>
>>> Thanks for your replay, but this not working.
>>>
>>> UAC1 receive 183 session progress with:
>>> receive audio 50106 UDP/TLS/RTP/SAVP 0 8 18 101
>>>
>>> UAC1   send to Opensips CANCEL.
>>>
>>> I make test with MicroSips latest version.
>>>
>>> Best regards,
>>> Dragomir
>>>
>>> На ср, 31.07.2019 г. в 15:04 ч. Sasmita Panda 
>>> написа:
>>>
>>>> Hi ,
>>>>
>>>> You have to do something like below  wherever you are calling
>>>> rtpengine_offer/rtpengine_answer.
>>>>
>>>> $var(rtpengine_flags) = "RTP/AVP replace-session-connection
>>>> replace-origin ICE=remove";
>>>>  rtpengine_offer("$var(rtpengine_flags)");
>>>>
>>>> $var(rtpengine_flags) = "UDP/TLS/RTP/SAVP rtcp-mux-offer ICE=force";
>>>>  rtpengine_answer("$var(rtpengine_flags)");
>>>>
>>>> You can modify this according to your requirement .
>>>>
>>>>
>>>> *Thanks & Regards*
>>>> *Sasmita Panda*
>>>> *Senior Network Testing and Software Engineer*
>>>> *3CLogic , ph:07827611765*
>>>>
>>>>
>>>> On Wed, Jul 31, 2019 at 5:16 PM Dragomir Haralambiev <
>>>> goup2...@gmail.com> wrote:
>>>>
>>>>> Hello,
>>>>>
>>>>> I have 2 applications connected to Opensips+rtpengine:
>>>>> UAC1 -use encryption always. SRTP (RTP/SAVP)
>>>>> UAC2 - never use encryption  . RTP (RTP/AVP)
>>>>>
>>>>> How to setup Opensips to make follow call:
>>>>> UAC1 SRTP -> Opensips+rtpengine ---> UAC2 RTP
>>>>>
>>>>> Thanks,
>>>>> Dragomir
>>>>> ___
>>>>> Users mailing list
>>>>> Users@lists.opensips.org
>>>>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>>>>
>>>> ___
>>>> Users mailing list
>>>> Users@lists.opensips.org
>>>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>>>
>>> ___
>>> Users mailing list
>>> Users@lists.opensips.org
>>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>>
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] SRTP to RTP

2019-07-31 Thread Dragomir Haralambiev
Hi,

Thanks for your replay, but this not working.

UAC1 receive 183 session progress with:
receive audio 50106 UDP/TLS/RTP/SAVP 0 8 18 101

UAC1   send to Opensips CANCEL.

I make test with MicroSips latest version.

Best regards,
Dragomir

На ср, 31.07.2019 г. в 15:04 ч. Sasmita Panda  написа:

> Hi ,
>
> You have to do something like below  wherever you are calling
> rtpengine_offer/rtpengine_answer.
>
> $var(rtpengine_flags) = "RTP/AVP replace-session-connection replace-origin
> ICE=remove";
>  rtpengine_offer("$var(rtpengine_flags)");
>
> $var(rtpengine_flags) = "UDP/TLS/RTP/SAVP rtcp-mux-offer ICE=force";
>  rtpengine_answer("$var(rtpengine_flags)");
>
> You can modify this according to your requirement .
>
>
> *Thanks & Regards*
> *Sasmita Panda*
> *Senior Network Testing and Software Engineer*
> *3CLogic , ph:07827611765*
>
>
> On Wed, Jul 31, 2019 at 5:16 PM Dragomir Haralambiev 
> wrote:
>
>> Hello,
>>
>> I have 2 applications connected to Opensips+rtpengine:
>> UAC1 -use encryption always. SRTP (RTP/SAVP)
>> UAC2 - never use encryption  . RTP (RTP/AVP)
>>
>> How to setup Opensips to make follow call:
>> UAC1 SRTP -> Opensips+rtpengine ---> UAC2 RTP
>>
>> Thanks,
>> Dragomir
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] SRTP to RTP

2019-07-31 Thread Dragomir Haralambiev
Hello,

I have 2 applications connected to Opensips+rtpengine:
UAC1 -use encryption always. SRTP (RTP/SAVP)
UAC2 - never use encryption  . RTP (RTP/AVP)

How to setup Opensips to make follow call:
UAC1 SRTP -> Opensips+rtpengine ---> UAC2 RTP

Thanks,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] TLS to UDP

2019-07-24 Thread Dragomir Haralambiev
Hello,

How to setup Opensps and rtpengine to translate TLS connection to UDP.

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] rtpengine_offer error

2019-07-01 Thread Dragomir Haralambiev
Hi Alexej,

Yes. You are right if I know if the client has encryption (RTP / SAVP) or
encryption (RTP / AVP) turned off.
Example:
MicroSIP1 --> Opensips
-->MicroSIP2
*Media encryption* disableRtpEngine
 *Media encryption* Mandatory ((RTP / SAVP)

OpenSips receive INVITE from MicroSIP1 - I can get from body  RTP / SAVP.

OpenSisp has no information whether MicroSIP2 it supports or not (RTP/SAVP)
1. If I setup:
tpengine_offer("RTP/AVP replace-session-connection replace-origin
ICE=remove");
MicroSip2 rejected call because not supported  RTP/AVP

2. If I setup:
tpengine_offer("RTP/SAVP replace-session-connection replace-origin
ICE=remove");
MicroSip1 rejected call because not supported  RTP/SAVP

Best regards,
Dragomir

На пн, 1.07.2019 г. в 8:58 ч. Alexey Vasilyev 
написа:

> Hi Dragomir.
>
> What do you expect RTPEngine to do? You tell rtpengine_offer("RTP/AVP
> RTP/SAVP replace-session-connection replace-origin ICE=remove"); So you
> tell
> it, that you want to get as result unencrypted body (RTP/AVP) AND encrypted
> body (RTP/SAVP). But it can be either encrypted or unencrypted.
>
> You should choose, what you want. Use only one profile as parameter.
>
>
>
>
> -
> ---
> Alexey Vasilyev
> --
> Sent from:
> http://opensips-open-sip-server.1449251.n2.nabble.com/OpenSIPS-Users-f1449235.html
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] rtpengine_offer error

2019-06-30 Thread Dragomir Haralambiev
When use comma Opensips get second one.

На нд, 30.06.2019 г. в 10:53 ч. Olle Frimanson  написа:

> Try replace comma with space
> rtp/avp rtp/save
> I’m not sure of you can offer both at the same time
>
> Br Olle
>
> Skickat från min iPhone
>
> > 30 juni 2019 kl. 09:43 skrev Dragomir Haralambiev :
> >
> > Hello,
> >
> > From rtpengine_offer manual I see:
> >
> > RTP/AVP, RTP/SAVP, RTP/AVPF, RTP/SAVPF - these serve as an alternative,
> more explicit way to select between the different RTP protocols and
> profiles supported by the RTP proxy. For example, giving the flag
> “RTP/SAVPF” has the same effect as giving the two flags “SRTP AVPF”.
> >
> > When use this:
> > rtpengine_offer("RTP/AVP,RTP/SAVP replace-session-connection
> replace-origin ICE=remove");
> >
> > I receive follow error:
> > ERROR:rtpengine:parse_flags: error processing flag `RTP/AVP,RTP/SAVP':
> unknown flag
> >
> > Where is problem?
> >
> > Best regards,
> > Dragomir
> >
> > ___
> > Users mailing list
> > Users@lists.opensips.org
> > http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] rtpengine_offer error

2019-06-30 Thread Dragomir Haralambiev
Hello,

>From rtpengine_offer manual I see:

RTP/AVP, RTP/SAVP, RTP/AVPF, RTP/SAVPF - these serve as an alternative,
more explicit way to select between the different RTP protocols and
profiles supported by the RTP proxy. For example, giving the flag
“RTP/SAVPF” has the same effect as giving the two flags “SRTP AVPF”.

When use this:
rtpengine_offer("RTP/AVP,RTP/SAVP replace-session-connection replace-origin
ICE=remove");

I receive follow error:
ERROR:rtpengine:parse_flags: error processing flag `RTP/AVP,RTP/SAVP':
unknown flag

Where is problem?

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] How to change media protocol?

2019-06-28 Thread Dragomir Haralambiev
...
} else if (!isflagset(SRC_WS) && !isbflagset(DST_WS)) {
 $var(rtpengine_flags) = "RTP/AVP/SAVP replace-session-connection
replace-origin ICE=remove";
  }

in this case:
   $var(rtpengine_flags) = "RTP/AVP/SAVP replace-session-connection
replace-origin ICE=remove";

rtpengine_offer("$var(rtpengine_flags)");

This is no working.
Opensips received RTP/SAVP and forrward RTP/SAVP.
I like to received RTP/SAVP and forrward RTP/AVP.



На пт, 28.06.2019 г. в 17:47 ч. Johan De Clercq  написа:

> Drop the webrtc part and you will be fine
>
> On Fri, 28 Jun 2019, 15:45 Dragomir Haralambiev, 
> wrote:
>
>> Hi,
>>
>> I do this but Opensips +rtpengine not converting encrypted media to
>> normal.
>>
>>  if (isflagset(SRC_WS) && isbflagset(DST_WS)) {
>>  $var(rtpengine_flags) = "ICE=force-relay DTLS=passive";
>> } else if (isflagset(SRC_WS) && !isbflagset(DST_WS)) {
>>  $var(rtpengine_flags) = "RTP/AVP replace-session-connection
>> replace-origin ICE=remove";
>> } else if (!isflagset(SRC_WS) && isbflagset(DST_WS)) {
>>  $var(rtpengine_flags) = "UDP/TLS/RTP/SAVPF ICE=force";
>> } else if (!isflagset(SRC_WS) && !isbflagset(DST_WS)) {
>>  $var(rtpengine_flags) = "RTP/AVP/SAVP replace-session-connection
>> replace-origin ICE=remove";
>>   }
>>
>> rtpengine_offer("$var(rtpengine_flags)");
>>
>> На пт, 28.06.2019 г. в 16:38 ч. Johan De Clercq 
>> написа:
>>
>>> If goes to provider: rtp/avp
>>> Else rtp/savp
>>>
>>> So put your parameters in a var before calling rtpengine
>>>
>>> On Fri, 28 Jun 2019, 13:46 Dragomir Haralambiev, 
>>> wrote:
>>>
>>>> Hi,
>>>>
>>>> Thanks for your reply.
>>>>
>>>> Yes I use rtpengine_offer like this:
>>>> rtpengine_offer("RTP/AVP/SAVP replace-session-connection replace-origin
>>>> ICE=remove")
>>>>
>>>> In this case Opensips + Rtpengine send INVITE to ITSP with Media
>>>> Protocol: RTP/SAVP,
>>>> But ITSP not supported RTP/SAVP (they supported only RTP/AVP).
>>>>
>>>> I'm looking for a way to setup Opensips to change Media Protocol from
>>>> RTP/SAVP to RTP/AVP.
>>>>  It means converting encrypted media to normal.
>>>>
>>>> Best regards,
>>>> Dragomir
>>>>
>>>>
>>>> На пт, 28.06.2019 г. в 10:52 ч. johan de clercq 
>>>> написа:
>>>>
>>>>> Change ruri to transport:udp.
>>>>>
>>>>>
>>>>>
>>>>> Start the params that you give to rtpengine_offer or answer with
>>>>> RTP/AVP or RTP/SAVP accordingly.
>>>>>
>>>>>
>>>>>
>>>>> *From:* Users  *On Behalf Of *Dragomir
>>>>> Haralambiev
>>>>> *Sent:* Thursday, June 27, 2019 10:36 PM
>>>>> *To:* OpenSIPS users mailling list 
>>>>> *Subject:* [OpenSIPS-Users] How to change media protocol?
>>>>>
>>>>>
>>>>>
>>>>> Hello,
>>>>>
>>>>> I have OpenSips + rtpengine.
>>>>> Opensips receive INVITE with Media Protocol: RTP/SAVP
>>>>> How to setup Opensips to forward INVITE to ITSP with Media Protocol:
>>>>> RTP/AVP. Like this scheme:
>>>>>
>>>>>
>>>>> INVITE with Media Protocol: RTP/SAVP --> (OpenSips +rtpengine)
>>>>> >INVITE with Media Protocol: RTP/AVP ---> ITSP
>>>>>
>>>>>
>>>>>
>>>>> Best regards,
>>>>>
>>>>> Dragomir
>>>>> ___
>>>>> Users mailing list
>>>>> Users@lists.opensips.org
>>>>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>>>>
>>>> ___
>>>> Users mailing list
>>>> Users@lists.opensips.org
>>>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>>>
>>> ___
>>> Users mailing list
>>> Users@lists.opensips.org
>>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>>
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] How to change media protocol?

2019-06-28 Thread Dragomir Haralambiev
Hi,

I do this but Opensips +rtpengine not converting encrypted media to normal.

 if (isflagset(SRC_WS) && isbflagset(DST_WS)) {
 $var(rtpengine_flags) = "ICE=force-relay DTLS=passive";
} else if (isflagset(SRC_WS) && !isbflagset(DST_WS)) {
 $var(rtpengine_flags) = "RTP/AVP replace-session-connection
replace-origin ICE=remove";
} else if (!isflagset(SRC_WS) && isbflagset(DST_WS)) {
 $var(rtpengine_flags) = "UDP/TLS/RTP/SAVPF ICE=force";
} else if (!isflagset(SRC_WS) && !isbflagset(DST_WS)) {
 $var(rtpengine_flags) = "RTP/AVP/SAVP replace-session-connection
replace-origin ICE=remove";
  }

rtpengine_offer("$var(rtpengine_flags)");

На пт, 28.06.2019 г. в 16:38 ч. Johan De Clercq  написа:

> If goes to provider: rtp/avp
> Else rtp/savp
>
> So put your parameters in a var before calling rtpengine
>
> On Fri, 28 Jun 2019, 13:46 Dragomir Haralambiev, 
> wrote:
>
>> Hi,
>>
>> Thanks for your reply.
>>
>> Yes I use rtpengine_offer like this:
>> rtpengine_offer("RTP/AVP/SAVP replace-session-connection replace-origin
>> ICE=remove")
>>
>> In this case Opensips + Rtpengine send INVITE to ITSP with Media
>> Protocol: RTP/SAVP,
>> But ITSP not supported RTP/SAVP (they supported only RTP/AVP).
>>
>> I'm looking for a way to setup Opensips to change Media Protocol from
>> RTP/SAVP to RTP/AVP.
>>  It means converting encrypted media to normal.
>>
>> Best regards,
>> Dragomir
>>
>>
>> На пт, 28.06.2019 г. в 10:52 ч. johan de clercq 
>> написа:
>>
>>> Change ruri to transport:udp.
>>>
>>>
>>>
>>> Start the params that you give to rtpengine_offer or answer with RTP/AVP
>>> or RTP/SAVP accordingly.
>>>
>>>
>>>
>>> *From:* Users  *On Behalf Of *Dragomir
>>> Haralambiev
>>> *Sent:* Thursday, June 27, 2019 10:36 PM
>>> *To:* OpenSIPS users mailling list 
>>> *Subject:* [OpenSIPS-Users] How to change media protocol?
>>>
>>>
>>>
>>> Hello,
>>>
>>> I have OpenSips + rtpengine.
>>> Opensips receive INVITE with Media Protocol: RTP/SAVP
>>> How to setup Opensips to forward INVITE to ITSP with Media Protocol:
>>> RTP/AVP. Like this scheme:
>>>
>>>
>>> INVITE with Media Protocol: RTP/SAVP --> (OpenSips +rtpengine)
>>> >INVITE with Media Protocol: RTP/AVP ---> ITSP
>>>
>>>
>>>
>>> Best regards,
>>>
>>> Dragomir
>>> ___
>>> Users mailing list
>>> Users@lists.opensips.org
>>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>>
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] How to change media protocol?

2019-06-28 Thread Dragomir Haralambiev
Hi,

Thanks for your reply.

Yes I use rtpengine_offer like this:
rtpengine_offer("RTP/AVP/SAVP replace-session-connection replace-origin
ICE=remove")

In this case Opensips + Rtpengine send INVITE to ITSP with Media Protocol:
RTP/SAVP,
But ITSP not supported RTP/SAVP (they supported only RTP/AVP).

I'm looking for a way to setup Opensips to change Media Protocol from
RTP/SAVP to RTP/AVP.
 It means converting encrypted media to normal.

Best regards,
Dragomir


На пт, 28.06.2019 г. в 10:52 ч. johan de clercq  написа:

> Change ruri to transport:udp.
>
>
>
> Start the params that you give to rtpengine_offer or answer with RTP/AVP
> or RTP/SAVP accordingly.
>
>
>
> *From:* Users  *On Behalf Of *Dragomir
> Haralambiev
> *Sent:* Thursday, June 27, 2019 10:36 PM
> *To:* OpenSIPS users mailling list 
> *Subject:* [OpenSIPS-Users] How to change media protocol?
>
>
>
> Hello,
>
> I have OpenSips + rtpengine.
> Opensips receive INVITE with Media Protocol: RTP/SAVP
> How to setup Opensips to forward INVITE to ITSP with Media Protocol:
> RTP/AVP. Like this scheme:
>
>
> INVITE with Media Protocol: RTP/SAVP --> (OpenSips +rtpengine) >INVITE
> with Media Protocol: RTP/AVP ---> ITSP
>
>
>
> Best regards,
>
> Dragomir
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] How to change media protocol?

2019-06-27 Thread Dragomir Haralambiev
Hello,

I have OpenSips + rtpengine.
Opensips receive INVITE with Media Protocol: RTP/SAVP
How to setup Opensips to forward INVITE to ITSP with Media Protocol:
RTP/AVP. Like this scheme:


INVITE with Media Protocol: RTP/SAVP --> (OpenSips +rtpengine) >INVITE
with Media Protocol: RTP/AVP ---> ITSP

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] more INVITEs

2019-01-29 Thread Dragomir Haralambiev
They come very fast in less than 0.5 s

На вт, 29.01.2019 г. в 19:52 ч. johan de clercq  написа:

> If there is a gap from 0,5 sec between invite 1 and 2; and a gap of 1 sec
> between invite 2 and 3 then it are just retransmissioins.  In that case,
> nothing to worry about.
>
>
>
> *From:* Users  *On Behalf Of *Dragomir
> Haralambiev
> *Sent:* Tuesday, January 29, 2019 6:40 PM
> *To:* OpenSIPS users mailling list 
> *Subject:* [OpenSIPS-Users] more INVITEs
>
>
>
> Hello Opensips comunity,
>
>
>
> I must to solve the following case:
>
> One SIP device send to OpenSips not one, but three identical INVITEs (with
> same Call-ID).
>
>
>
> How do I set the OpenSips to only handle the first one and ignore others?
>
>
>
> Best regards,
>
> Dragomir
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] more INVITEs

2019-01-29 Thread Dragomir Haralambiev
Hello Opensips comunity,

I must to solve the following case:
One SIP device send to OpenSips not one, but three identical INVITEs (with
same Call-ID).

How do I set the OpenSips to only handle the first one and ignore others?

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] system metrics

2018-11-19 Thread Dragomir Haralambiev
Hello,

For system metrics i need to get number active dialogs.
How to do that easy.

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] rtpengine

2018-10-02 Thread Dragomir Haralambiev
Thanks a lot!!!

На вт, 2.10.2018 г. в 10:11 ч. Răzvan Crainea  написа:

> Yes. You should also use the -x 1 parameter, to trigger the command only
> using the callid.
>
> Best regards,
> Răzvan
>
> On 10/1/18 7:22 PM, Dragomir Haralambiev wrote:
> > Hello,
> >
> > If I use -b parameter of rtpengine it should have active MI_XMLRPC_NG
> > <https://opensips.org/html/docs/modules/2.4.x/mi_xmlrpc_ng.html> module
> > in Opensips?
> >
> > Best regards,
> > Dragomir
> >
> > ___
> > Users mailing list
> > Users@lists.opensips.org
> > http://lists.opensips.org/cgi-bin/mailman/listinfo/users
> >
>
> --
> Răzvan Crainea
> OpenSIPS Core Developer
>http://www.opensips-solutions.com
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] rtpengine

2018-10-01 Thread Dragomir Haralambiev
Hello,

If I use -b parameter of rtpengine it should have active MI_XMLRPC_NG
 module in
Opensips?

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Async Radius support in RPM

2018-08-27 Thread Dragomir Haralambiev
Hello Team!

In opensips 2.2.x I had to recompile opensips manually in order to apply
the asynchronous radius request support. I am now planing on migrating the
new 2.4 LTS. Do I still need to patch the code or I can simply use the
pre-compiled binaries available trough the opensips repos?

Best regards,
Dragormir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] close Dialog setings

2018-06-04 Thread Dragomir Haralambiev
Thanks!

I will try it.

Best regards,
Dragomir

2018-06-04 18:23 GMT+03:00 Răzvan Crainea :

> Hi, Dragomir!
>
> The easiest way to do this is to set a lower $DLG_timeout value on the
> INVITE (like 5 seconds) and when the ACK comes it, set the variable to the
> desired value (such as 7200 seconds). This way, if the ACK is not received,
> the dialog will timeout after 5 seconds.
>
> Best regards,
> Răzvan
>
>
> On 06/02/2018 01:25 PM, Dragomir Haralambiev wrote:
>
>> Hello,
>>
>> I need help for the following situation.
>>
>> Opensips receive INVITE from UA.
>> Return back 100 (Traing) to UA.
>> For some reason (for example Internet problem), Opensips does not receive
>> ASK from UA.
>>
>> In this case Dialog stay active until the dialog expires ($DLG_timeout).
>>
>> Can I setup Opensips to cloese dialog if not receive resposns(ASK) from
>> UA?
>>
>> Best regards,
>> Dragomir
>>
>>
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
>>
> --
> Răzvan Crainea
> OpenSIPS Core Developer
>   http://www.opensips-solutions.com
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Opensips Crashed

2018-03-26 Thread Dragomir Haralambiev
Hello,

I use stable LTS:
version: opensips 2.2.6 (x86_64/linux)
flags: STATS: On, DISABLE_NAGLE, USE_MCAST, SHM_MMAP, PKG_MALLOC, F_MALLOC,
FAST_LOCK-ADAPTIVE_WAIT
ADAPTIVE_WAIT_LOOPS=1024, MAX_RECV_BUFFER_SIZE 262144, MAX_LISTEN 16,
MAX_URI_SIZE 1024, BUF_SIZE 65535
poll method support: poll, epoll_lt, epoll_et, sigio_rt, select.
git revision: 6a921f1
main.c compiled on 01:08:40 Mar 10 2018 with gcc 4.4.7

Opensips crased.
Here is dump log:
https://pastebin.com/VA41R7Y9

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Opensips to recognise and send DTMF or relay

2018-02-08 Thread Dragomir Haralambiev
Hi,

Opensips is signaling proxy. You need media proxy to make this.

Regards,
Dragomir

2018-02-08 17:10 GMT+02:00 Brian Southworth :

> Hi All,
>
>
>
> How would I go about getting a opensips as a proxy to recognise the DTMF
> tones or forward them onto asterisk ?
>
>
>
> Regards,
>
>
>
> Brian Southworth
>
> Communications Developer
>
> [image: cid:image001.png@01D22CAC.1DCB8580]
>
> 111 Wilmslow Road
>
> Handforth
>
> Wilmslow
>
> SK9 3ER
>
>
>
> T: 0 446677
>
> W: www.clocom.uk
>
>
>
>
>
>
>
>
>
>
>
> [image: cid:image002.png@01CDDC62.D8483910]
> 
>
> Like us on Facebook
>
> [image: cid:image003.png@01CDDC62.D8483910]
>
> Follow us on Twitter
>
> [image: cid:image004.png@01CDDC62.D8483910]
> 
>
>
>
>
>
>
>
>
>
>
>
> Clocom is a *green* company. Think, do you need to print this email?
>
>
>
> This message contains confidential information and is intended only for
> the individual named. If you are not the named addressee you should not
> disseminate, distribute or copy this e-mail. Please notify the sender
> immediately by e-mail if you have received this e-mail by mistake and
> delete this e-mail from your system. E-mail transmission cannot be
> guaranteed to be secure or error-free as information could be intercepted,
> corrupted, lost, destroyed, arrive late or incomplete, or contain viruses.
> The sender therefore does not accept liability for any errors or omissions
> in the contents of this message, which arise as a result of e-mail
> transmission. If verification is required please request a hard-copy
> version. Clocom UK Ltd, 111 Wilmslow Road, Handforth, Cheshire, SK9 3ER
> www.clocom.uk
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] (no subject)

2018-02-08 Thread Dragomir Haralambiev
Hello,

In my log I see :
ERROR: non-ASCII escaped character in '%09004915213874522' @ 0

What I can do to remove all not digit simvols from dialing number?

Thanks,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] LoadBalancer destination managment

2018-02-07 Thread Dragomir Haralambiev
Hello,

I'm using Opensips 2.2 LTS latest version from git.

I am trying to understand how exactly the load balancer module senses when
a destination is out of order. As per documentation if the destination
'probe_mode' is set to 2 to always probe the destination on the defined
interval and re-enable the destination if it responds as expected to the
probe. However, the opposite doesn't seem to be happening. If the
destination is offline (does not respond to probes at all), load balancer
module keeps the destination online, regardless of the fact destination
does not respond at all. How can I sense this situation (destination
offline) and disable the destination if that is the case (no sip response
at all)?

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] rtpp_notify_socke in rtpengine

2017-12-14 Thread Dragomir Haralambiev
Hi,

Now all is OK!

Thanks

2017-12-14 16:34 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:

> Check out the -b parameter of rtpengine - it can be used to send an XMLRPC
> command to opensips when a session times out.
>
> Best regards,
>
> Răzvan Crainea
> OpenSIPS Developerwww.opensips-solutions.com
>
> On 12/14/2017 11:52 AM, Dragomir Haralambiev wrote:
>
> Hello,
>
> To using WebRTC I must to change rtpproxy with rtpengine module.
> In rtpproxy have rtpp_notify_socket to interupt call when lose RTP.
>
> When setup rtpengine I not see rtpp_notify_socket.
>
> Hot to set Opensips to work with rtpengine module when lose rtp sream to
> close the call?
>
> Best regards,
> Dragomir
>
>
> ___
> Users mailing 
> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] rtpp_notify_socke in rtpengine

2017-12-14 Thread Dragomir Haralambiev
Hello,

To using WebRTC I must to change rtpproxy with rtpengine module.
In rtpproxy have rtpp_notify_socket to interupt call when lose RTP.

When setup rtpengine I not see rtpp_notify_socket.

Hot to set Opensips to work with rtpengine module when lose rtp sream to
close the call?

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] get expires from REGISTER

2017-11-27 Thread Dragomir Haralambiev
I try this:
xlog("Expires= $(hdr(Contact){uri.param,expires}) \n");

Here is ERRORS:
Nov 27 14:53:07 /usr/local/sbin/opensips[28413]: ERROR:core:parse_uri: bad
uri, state 0 parsed: < (4) /
<<sip:5@192.168.178.21:5060>;audio;expires=120>
(57)
Nov 27 14:53:07 /usr/local/sbin/opensips[28413]: ERROR:core:tr_eval_uri:
invalid uri [<sip:5@192.168.178.21:5060>;audio;expires=120]


2017-11-27 14:14 GMT+02:00 Liviu Chircu <li...@opensips.org>:

> Hi Dragomir,
>
> There is no "Expires" in REGISTER, so $hdr(expires) prints "". Try
> $(hdr(Contact){uri.param,expires}).
>
> Regards,
>
> Liviu Chircu
> OpenSIPS Developerhttp://www.opensips-solutions.com
>
> On 27.11.2017 13:46, Dragomir Haralambiev wrote:
>
> Hello,
>
> I try to get expires from REGISTER.
> xlog("Expires=$hdr(expires)\n");
>
> I receive this:
> Expires=
>
> Here is REGISTER
>
> Session Initiation Protocol (SIP as raw text)
> REGISTER sip:sip-server.com:5060 SIP/2.0\r\n
> Accept: application/reginfo+xml, application/sdp,
> application/simple-message-summary, message/sipfrag, multipart/mixed,
> multipart/related\r\n
> Via: SIP/2.0/UDP 10.152.220.38:5062;branch=z9hG4bKde569c7a0f7678fe1;
> rport\r\n
> Max-Forwards: 70\r\n
> From: "" <sip:5...@sip-server.com:5060>;tag=026b9b8a13\r\n
> To: "" <sip:5...@sip-server.com:5060>\r\n
> Call-ID: de52071eacc30295\r\n
> CSeq: 448743846 REGISTER\r\n
> Allow: ACK, BYE, CANCEL, INVITE, MESSAGE, NOTIFY, OPTIONS, REFER,
> SUBSCRIBE, UPDATE\r\n
> Contact: <sip:@10.152.220.38:5062>;audio;expires=120\r\n
> User-Agent: Media5-fone/4.25.4.13060 Android/8.0.0\r\n
> Content-Length: 0\r\n
> \r\n
>
>
> ___
> Users mailing 
> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] get expires from REGISTER

2017-11-27 Thread Dragomir Haralambiev
Hello,

I try to get expires from REGISTER.
xlog("Expires=$hdr(expires)\n");

I receive this:
Expires=

Here is REGISTER

Session Initiation Protocol (SIP as raw text)
REGISTER sip:sip-server.com:5060 SIP/2.0\r\n
Accept: application/reginfo+xml, application/sdp,
application/simple-message-summary, message/sipfrag, multipart/mixed,
multipart/related\r\n
Via: SIP/2.0/UDP 10.152.220.38:5062
;branch=z9hG4bKde569c7a0f7678fe1;rport\r\n
Max-Forwards: 70\r\n
From: "" ;tag=026b9b8a13\r\n
To: "" \r\n
Call-ID: de52071eacc30295\r\n
CSeq: 448743846 REGISTER\r\n
Allow: ACK, BYE, CANCEL, INVITE, MESSAGE, NOTIFY, OPTIONS, REFER,
SUBSCRIBE, UPDATE\r\n
Contact: ;audio;expires=120\r\n
User-Agent: Media5-fone/4.25.4.13060 Android/8.0.0\r\n
Content-Length: 0\r\n
\r\n
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] call_center module in Opensips 2.3

2017-11-10 Thread Dragomir Haralambiev
Hi,

I try your idea to loop the INVITE back to Opensips and do a lookup(). I
pit into "location" field from cc_agents table this one
"sip:localnumber@Opensips_IP:Opensips_port".

Call is connected but I receive follow log message:

  ERROR:b2b_entities:b2b_prescript_f: No dialog found, callid=
[B2B.337.5360955.1510320840], method=OPTIONS

When call is finished record from dialog tables is not deleted.

Where is problem?

Regards,
Dragomir

2017-11-06 11:37 GMT+02:00 Răzvan Crainea :

> Hi, Hristo!
>
> 1. You are right, b2b_entities should be loaded as a dependency for
> b2b_logic. You may argue that it should also be listed as a dependency to
> call_center as well, but indirectly.
>
> 2. Yes, you should populate the tables with the flows you want to support
> and the agents that are going to use the call center.
>
> 3. There is currently no way to directly set the location of the agent
> dynamically. However, we can do some work-arounds, for example always
> advertise yourself as the location of the user, and for each call you can
> loop the INVITE back to you and do a lookup(). Or simply use an external
> registrar service.
>
> Best regards,
>
> Răzvan Crainea
> OpenSIPS Developerwww.opensips-solutions.com
>
> On 11/05/2017 11:06 PM, Hristo Donev wrote:
>
> Hello All,
>
> I try to implement call_center module in Opensips 2.3.
> Here are my questions?
>
> 1. From the documentation 1.3.1:
> "b2b_logic" and "database" must be loaded before callcenter module.
>
> I found out that "b2b_entities" should be loaded as well, otherwise the
> opensips does not start.
>
> Is this my mistake or a documentation error?
>
> 2. Opensips can not start if the tables  "cc_agents" and "cc_flow" are
> empty.
> Why it cannot start? Should they be populated with some data?
>
> 3. Table "cc_agents", field "location" should point to the SIP agent
> location.
> If the agent's IP and port are changed dynamically -
> how to copy automatically "contact" field from "location" table to
> "cc_agents" field "location"?
>
> I would be grateful to receive a response for my questions.
>
> Thanks in advance,
> Hristo Donev
>
>
> ___
> Users mailing 
> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] outbound call center services

2017-11-08 Thread Dragomir Haralambiev
Hello all,

The Call Center module is develop for inbound call center service.

Does anyone have any idea how to develop (auto dialer) for outbound call
center services with call distribution to agents.

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Wrong Contact in location table

2017-11-07 Thread Dragomir Haralambiev
I had the following line in my script:

modparam("nathelper|registrar", "received_avp", "$avp(received)")

I delete it, and put new

modparam("registrar", "received_avp", "$avp(received)")
modparam("nathelper","received_avp", "$avp(received)")



2017-11-07 16:54 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:

> Hi, Dragomir!
>
> So you did not have the parameter provisioned at all? Or what was the
> initial issue?
>
> Best regards,
>
> Răzvan Crainea
> OpenSIPS Developerwww.opensips-solutions.com
>
> On 11/07/2017 03:55 PM, Dragomir Haralambiev wrote:
>
> Thanks Razvan and Hristo,
>
> Add in my script follow lines and incoming calls worked fine:
>
> modparam("registrar", "received_avp", "$avp(received)")
> modparam("nathelper","received_avp", "$avp(received)")
>
> Thank you!
>
> 2017-11-07 12:25 GMT+02:00 Hristo Donev <nocbgtel...@gmail.com>:
>
>> YES !!!
>>
>> Here is problem:
>>
>> I have follow line:
>> modparam("nathelper|registrar","received_avp", "$avp(42)")
>>
>> This not working.
>>
>> All is OK if I use:
>> modparam("nathelper","received_avp", "$avp(42)")
>> modparam("registrar", "received_avp", "$avp(42)")
>>
>>
>>
>>
>>
>> 2017-11-07 10:55 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:
>>
>>> Hi, Dragomir!
>>>
>>> This is something that I noticed from the first email you have sent -
>>> the fix_nated_register() function is not called, or does not work properly.
>>> Can you also print the avp you are setting in the received_avp[1]. Also,
>>> call script trace for the reply too.
>>>
>>> [1] http://www.opensips.org/html/docs/modules/2.4.x/nathelper.ht
>>> ml#idp5510048
>>>
>>> Best regards,
>>>
>>> Răzvan Crainea
>>> OpenSIPS Developerwww.opensips-solutions.com
>>>
>>> On 11/06/2017 06:18 PM, Dragomir Haralambiev wrote:
>>>
>>> Hi,
>>>
>>> Thanks for your email.
>>>
>>> Here is part of my location table:
>>>
>>>  contact_id  username   domain  contact
>>>received  pathexpires
>>>q  callid  cseq
>>> last_modified flags  cflags user_agent
>>> socket   methods  sip_instance  attr
>>> ---  -  --  --
>>>     --
>>> ---  --  
>>> 
>>> --  ---  --  -
>>>   ---  ---
>>>   
>>>  181494352482801881  57996206   (NULL)  sip:57996206@192.168.22.206:5062
>>>   (NULL)(NULL)  2017-11-06
>>> 17:58:48   -1.00  1162502851@192.168.22.206
>>> 162  2017-11-06 17:52:48   0  NAT_BFLAG  Yealink SIP-T19P 31.72.0.75
>>>udp:OpenSips_IP:506016383  (NULL)(NULL)
>>>  181654460760464436  57996204   (NULL)  sip:57996204@192.168.22.204:5060
>>>   (NULL)(NULL)  2017-11-06
>>> 17:59:02   -1.00  0_1763370066@192.168.22.204
>>> 179  2017-11-06 17:53:02   0  NAT_BFLAG  Yealink SIP-T21P_E2
>>> 52.81.0.25udp:OpenSips_IP:506016383  (NULL)(NULL)
>>>
>>> Why "received" field is blank?
>>> Where could be the problem?
>>>
>>>
>>> 2017-11-06 11:44 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:
>>>
>>>> Hi, Dragomir!
>>>>
>>>> If you simply do fix_nated_register() on the REGISTER messages, all
>>>> these will be sorted out. Moreover, it's actually not correct to change the
>>>> contact of the user, because in the SIP message it might expect to have
>>>> exactly what he sent.
>>>> When using fix_nated_register(), there is another field (called
>>>> Received) that stores the actual IP and port where the REGISTER came from,
>>>> and when an invite comes in, it is automatically set by the lookup()
>>>> function in the DST uri, without changing the contact (the contact ma

Re: [OpenSIPS-Users] Wrong Contact in location table

2017-11-07 Thread Dragomir Haralambiev
Thanks Razvan and Hristo,

Add in my script follow lines and incoming calls worked fine:

modparam("registrar", "received_avp", "$avp(received)")
modparam("nathelper","received_avp", "$avp(received)")

Thank you!

2017-11-07 12:25 GMT+02:00 Hristo Donev <nocbgtel...@gmail.com>:

> YES !!!
>
> Here is problem:
>
> I have follow line:
> modparam("nathelper|registrar","received_avp", "$avp(42)")
>
> This not working.
>
> All is OK if I use:
> modparam("nathelper","received_avp", "$avp(42)")
> modparam("registrar", "received_avp", "$avp(42)")
>
>
>
>
>
> 2017-11-07 10:55 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:
>
>> Hi, Dragomir!
>>
>> This is something that I noticed from the first email you have sent - the
>> fix_nated_register() function is not called, or does not work properly. Can
>> you also print the avp you are setting in the received_avp[1]. Also, call
>> script trace for the reply too.
>>
>> [1] http://www.opensips.org/html/docs/modules/2.4.x/nathelper.ht
>> ml#idp5510048
>>
>> Best regards,
>>
>> Răzvan Crainea
>> OpenSIPS Developerwww.opensips-solutions.com
>>
>> On 11/06/2017 06:18 PM, Dragomir Haralambiev wrote:
>>
>> Hi,
>>
>> Thanks for your email.
>>
>> Here is part of my location table:
>>
>>  contact_id  username   domain  contact
>>received  pathexpires
>>q  callid  cseq
>> last_modified flags  cflags user_agent
>> socket   methods  sip_instance  attr
>> ---  -  --  --
>>     --
>> ---  --  
>> --  ---  --  -
>>   ---  ---
>>   
>>  181494352482801881  57996206   (NULL)  sip:57996206@192.168.22.206:5062
>>   (NULL)(NULL)  2017-11-06
>> 17:58:48   -1.00  1162502851@192.168.22.206
>> 162  2017-11-06 17:52:48   0  NAT_BFLAG  Yealink SIP-T19P 31.72.0.75
>>udp:OpenSips_IP:506016383  (NULL)(NULL)
>>  181654460760464436  57996204   (NULL)  sip:57996204@192.168.22.204:5060
>>   (NULL)(NULL)  2017-11-06
>> 17:59:02   -1.00  0_1763370066@192.168.22.204
>> 179  2017-11-06 17:53:02   0  NAT_BFLAG  Yealink SIP-T21P_E2
>> 52.81.0.25udp:OpenSips_IP:506016383  (NULL)(NULL)
>>
>> Why "received" field is blank?
>> Where could be the problem?
>>
>>
>> 2017-11-06 11:44 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:
>>
>>> Hi, Dragomir!
>>>
>>> If you simply do fix_nated_register() on the REGISTER messages, all
>>> these will be sorted out. Moreover, it's actually not correct to change the
>>> contact of the user, because in the SIP message it might expect to have
>>> exactly what he sent.
>>> When using fix_nated_register(), there is another field (called
>>> Received) that stores the actual IP and port where the REGISTER came from,
>>> and when an invite comes in, it is automatically set by the lookup()
>>> function in the DST uri, without changing the contact (the contact may
>>> still be private).
>>>
>>> So simply calling fix_nated_register() should fix this issue for all
>>> scenarios.
>>> I initially though that you were using the Contact from something else
>>> and you really need that value there.
>>>
>>> Best regards,
>>>
>>> Răzvan Crainea
>>> OpenSIPS Developerwww.opensips-solutions.com
>>>
>>> On 11/03/2017 09:36 PM, Dragomir Haralambiev wrote:
>>>
>>> Hi,
>>>
>>> Why I need the real IP and port in location table?
>>>
>>> Now I make only outgoing call. Everything works fine on the following
>>> scenario.:
>>> User -> Opensips --> ITSP
>>>
>>> If I not have real IP in location table incoming calls not be
>>> implemented.
>>> ITSP > Opensips >?
>>>
>>> Opensips get IP from location table and try to send call. But in
>>> location table have not real I

Re: [OpenSIPS-Users] Opensips 2.3.2 chashed

2017-11-06 Thread Dragomir Haralambiev
Hi,

Sorry the last email is other Opensips crash.
This is the info you want:

https://pastebin.com/ejNr9de0

Best regards,
Dragomir

2017-11-06 11:42 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:

> Hi, Dragomir!
>
> Can you to go in gdb top frame 3 and print call_it. Use the following
> snippet and attach the output in pastebin.
>
> > frame 3
> > p *call_it
>
> Thanks!
>
> Răzvan Crainea
> OpenSIPS Developerwww.opensips-solutions.com
>
> On 11/04/2017 02:35 PM, Dragomir Haralambiev wrote:
>
> Hello,
>
> I use latest update from git at Opensips 2.3.2.
> When try to use call center module Opensips crashed:
>
> 1. Log message:
>
> Nov  4 14:09:52opensips[2658]: CRITICAL:call_center:cc_queue_rmv_call:
> QUEUE - call not in queue l=(nil), h=(nil)
> Nov  4 14:09:52opensips[2666]: CRITICAL:core:receive_fd: EOF on 48
> Nov  4 14:09:52opensips[2636]: INFO:core:handle_sigs: child process 2658
> exited by a signal 6
> Nov  4 14:09:52opensips[2636]: INFO:core:handle_sigs: core was generated
> Nov  4 14:09:52opensips[2636]: INFO:core:handle_sigs: terminating due to
> SIGCHLD
> Nov  4 14:09:52opensips[2655]: INFO:core:sig_usr: signal 15 received
>
> 2. Message from gdb:
>
> <http://www.gnu.org/software/gdb/bugs/>...
> Reading symbols from /usr/local/sbin/opensips...done.
> [New LWP 2658]
> [Thread debugging using libthread_db enabled]
> Using host libthread_db library "/usr/lib64/libthread_db.so.1".
> Core was generated by `/usr/local/sbin/opensips -P
> /var/run/opensips/opensips.pid -f /etc/opensips/ope'.
> Program terminated with signal 6, Aborted.
> #0  0x7fcbf3d421f7 in raise () from /usr/lib64/libc.so.6
> Missing separate debuginfos, use: debuginfo-install
> bzip2-libs-1.0.6-13.el7.x86_64 elfutils-libelf-0.168-8.el7.x86_64
> elfutils-libs-0.168-8.el7.x86_64 glibc-2.17-196.el7.x86_64
> gmp-6.0.0-15.el7.x86_64 gnutls-3.3.26-9.el7.x86_64
> hiredis-0.12.1-1.el7.x86_64 json-c-0.11-4.el7_0.x86_64
> keyutils-libs-1.5.8-3.el7.x86_64 krb5-libs-1.15.1-8.el7.x86_64
> libattr-2.4.46-12.el7.x86_64 libcap-2.22-9.el7.x86_64
> libcom_err-1.42.9-10.el7.x86_64 libffi-3.0.13-18.el7.x86_64
> libgcc-4.8.5-16.el7.x86_64 libgcrypt-1.5.3-14.el7.x86_64
> libgpg-error-1.12-3.el7.x86_64 libmicrohttpd-0.9.33-2.el7.x86_64
> libselinux-2.5-11.el7.x86_64 libstdc++-4.8.5-16.el7.x86_64
> libtasn1-4.10-1.el7.x86_64 libxml2-2.9.1-6.el7_2.3.x86_64
> mariadb-libs-5.5.56-2.el7.x86_64 nettle-2.7.1-8.el7.x86_64
> openssl-libs-1.0.2k-8.el7.x86_64 p11-kit-0.23.5-3.el7.x86_64
> pcre-8.32-17.el7.x86_64 systemd-libs-219-42.el7_4.4.x86_64
> xz-libs-5.2.2-1.el7.x86_64 zlib-1.2.7-17.el7.x86_64
>
> 3. Here is gdb bt full log:
>
> https://pastebin.com/HFkzxnty
>
> Best regards,
> Dragomir
>
>
>
>
> ___
> Users mailing 
> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Opensips 2.3.2 chashed

2017-11-06 Thread Dragomir Haralambiev
Hello,


1. Openips log
Nov  6 20:01:21 /opensips[3358]: ERROR:call_center:set_call_leg: failed to
init new b2bua call (empty ID received)
Nov  6 20:01:21 /opensips[3358]: ERROR:call_center:w_handle_call: failed to
set new destination for call

2. gdb
[Thread debugging using libthread_db enabled]
Using host libthread_db library "/usr/lib64/libthread_db.so.1".
Core was generated by `/usr/local/sbin/opensips -P
/var/run/opensips/opensips.pid -f /etc/opensips/ope'.
Program terminated with signal 11, Segmentation fault.
#0  0x7f666940eccb in cc_queue_pop_call_for_agent (data=0x7f6672e73a88,
agent=agent@entry=0x7f6672e74b30) at cc_data.c:1021
1021if (call_it->b2bua_id.len!=0 &&
call_it->flow->skill==agent->skills[i]) {
Missing separate debuginfos, use: debuginfo-install
bzip2-libs-1.0.6-13.el7.x86_64 elfutils-libelf-0.168-8.el7.x86_64
elfutils-libs-0.168-8.el7.x86_64 glibc-2.17-196.el7.x86_64
gmp-6.0.0-15.el7.x86_64 gnutls-3.3.26-9.el7.x86_64
hiredis-0.12.1-1.el7.x86_64 json-c-0.11-4.el7_0.x86_64
keyutils-libs-1.5.8-3.el7.x86_64 krb5-libs-1.15.1-8.el7.x86_64
libattr-2.4.46-12.el7.x86_64 libcap-2.22-9.el7.x86_64
libcom_err-1.42.9-10.el7.x86_64 libffi-3.0.13-18.el7.x86_64
libgcc-4.8.5-16.el7.x86_64 libgcrypt-1.5.3-14.el7.x86_64
libgpg-error-1.12-3.el7.x86_64 libmicrohttpd-0.9.33-2.el7.x86_64
libselinux-2.5-11.el7.x86_64 libstdc++-4.8.5-16.el7.x86_64
libtasn1-4.10-1.el7.x86_64 libxml2-2.9.1-6.el7_2.3.x86_64
mariadb-libs-5.5.56-2.el7.x86_64 nettle-2.7.1-8.el7.x86_64
openssl-libs-1.0.2k-8.el7.x86_64 p11-kit-0.23.5-3.el7.x86_64
pcre-8.32-17.el7.x86_64 systemd-libs-219-42.el7_4.4.x86_64
xz-libs-5.2.2-1.el7.x86_64 zlib-1.2.7-17.el7.x86_64

3. bt full
https://pastebin.com/FrnRDcaK

2017-11-06 11:42 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:

> Hi, Dragomir!
>
> Can you to go in gdb top frame 3 and print call_it. Use the following
> snippet and attach the output in pastebin.
>
> > frame 3
> > p *call_it
>
> Thanks!
>
> Răzvan Crainea
> OpenSIPS Developerwww.opensips-solutions.com
>
> On 11/04/2017 02:35 PM, Dragomir Haralambiev wrote:
>
> Hello,
>
> I use latest update from git at Opensips 2.3.2.
> When try to use call center module Opensips crashed:
>
> 1. Log message:
>
> Nov  4 14:09:52opensips[2658]: CRITICAL:call_center:cc_queue_rmv_call:
> QUEUE - call not in queue l=(nil), h=(nil)
> Nov  4 14:09:52opensips[2666]: CRITICAL:core:receive_fd: EOF on 48
> Nov  4 14:09:52opensips[2636]: INFO:core:handle_sigs: child process 2658
> exited by a signal 6
> Nov  4 14:09:52opensips[2636]: INFO:core:handle_sigs: core was generated
> Nov  4 14:09:52opensips[2636]: INFO:core:handle_sigs: terminating due to
> SIGCHLD
> Nov  4 14:09:52opensips[2655]: INFO:core:sig_usr: signal 15 received
>
> 2. Message from gdb:
>
> <http://www.gnu.org/software/gdb/bugs/>...
> Reading symbols from /usr/local/sbin/opensips...done.
> [New LWP 2658]
> [Thread debugging using libthread_db enabled]
> Using host libthread_db library "/usr/lib64/libthread_db.so.1".
> Core was generated by `/usr/local/sbin/opensips -P
> /var/run/opensips/opensips.pid -f /etc/opensips/ope'.
> Program terminated with signal 6, Aborted.
> #0  0x7fcbf3d421f7 in raise () from /usr/lib64/libc.so.6
> Missing separate debuginfos, use: debuginfo-install
> bzip2-libs-1.0.6-13.el7.x86_64 elfutils-libelf-0.168-8.el7.x86_64
> elfutils-libs-0.168-8.el7.x86_64 glibc-2.17-196.el7.x86_64
> gmp-6.0.0-15.el7.x86_64 gnutls-3.3.26-9.el7.x86_64
> hiredis-0.12.1-1.el7.x86_64 json-c-0.11-4.el7_0.x86_64
> keyutils-libs-1.5.8-3.el7.x86_64 krb5-libs-1.15.1-8.el7.x86_64
> libattr-2.4.46-12.el7.x86_64 libcap-2.22-9.el7.x86_64
> libcom_err-1.42.9-10.el7.x86_64 libffi-3.0.13-18.el7.x86_64
> libgcc-4.8.5-16.el7.x86_64 libgcrypt-1.5.3-14.el7.x86_64
> libgpg-error-1.12-3.el7.x86_64 libmicrohttpd-0.9.33-2.el7.x86_64
> libselinux-2.5-11.el7.x86_64 libstdc++-4.8.5-16.el7.x86_64
> libtasn1-4.10-1.el7.x86_64 libxml2-2.9.1-6.el7_2.3.x86_64
> mariadb-libs-5.5.56-2.el7.x86_64 nettle-2.7.1-8.el7.x86_64
> openssl-libs-1.0.2k-8.el7.x86_64 p11-kit-0.23.5-3.el7.x86_64
> pcre-8.32-17.el7.x86_64 systemd-libs-219-42.el7_4.4.x86_64
> xz-libs-5.2.2-1.el7.x86_64 zlib-1.2.7-17.el7.x86_64
>
> 3. Here is gdb bt full log:
>
> https://pastebin.com/HFkzxnty
>
> Best regards,
> Dragomir
>
>
>
>
> ___
> Users mailing 
> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Wrong Contact in location table

2017-11-06 Thread Dragomir Haralambiev
Hi,

Thanks for your email.

Here is part of my location table:

 contact_id  username   domain  contact
 received  pathexpires
 q  callid  cseq
last_modified flags  cflags user_agent
socket   methods  sip_instance  attr
---  -  --
--
  --  ---  --
  --
---  --  -  
---  ---    
 181494352482801881  57996206   (NULL)  sip:57996206@192.168.22.206:5062
(NULL)(NULL)  2017-11-06
17:58:48   -1.00  1162502851@192.168.22.206162
2017-11-06 17:52:48   0  NAT_BFLAG  Yealink SIP-T19P 31.72.0.75
 udp:OpenSips_IP:506016383  (NULL)(NULL)
 181654460760464436  57996204   (NULL)  sip:57996204@192.168.22.204:5060
(NULL)(NULL)  2017-11-06
17:59:02   -1.00  0_1763370066@192.168.22.204  179
2017-11-06 17:53:02   0  NAT_BFLAG  Yealink SIP-T21P_E2 52.81.0.25
udp:OpenSips_IP:506016383  (NULL)(NULL)

Why "received" field is blank?
Where could be the problem?


2017-11-06 11:44 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:

> Hi, Dragomir!
>
> If you simply do fix_nated_register() on the REGISTER messages, all these
> will be sorted out. Moreover, it's actually not correct to change the
> contact of the user, because in the SIP message it might expect to have
> exactly what he sent.
> When using fix_nated_register(), there is another field (called Received)
> that stores the actual IP and port where the REGISTER came from, and when
> an invite comes in, it is automatically set by the lookup() function in the
> DST uri, without changing the contact (the contact may still be private).
>
> So simply calling fix_nated_register() should fix this issue for all
> scenarios.
> I initially though that you were using the Contact from something else and
> you really need that value there.
>
> Best regards,
>
> Răzvan Crainea
> OpenSIPS Developerwww.opensips-solutions.com
>
> On 11/03/2017 09:36 PM, Dragomir Haralambiev wrote:
>
> Hi,
>
> Why I need the real IP and port in location table?
>
> Now I make only outgoing call. Everything works fine on the following
> scenario.:
> User -> Opensips --> ITSP
>
> If I not have real IP in location table incoming calls not be implemented.
> ITSP > Opensips >?
>
> Opensips get IP from location table and try to send call. But in location
> table have not real IP.
> I see how the Opensips try to send call to 192.168.2.34.
>
> This is the main problem.
>
> 2017-11-03 11:45 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:
>
>> Unfortunately I just realised that you cannot change the Contact header
>> for this scenario.
>> And to be honest I don't really understand why you are trying to change
>> it - if you need the real IP and port, you can take them from the received
>> field.
>>
>> Best regards,
>>
>> Răzvan Crainea
>> OpenSIPS Developerwww.opensips-solutions.com
>>
>> On 11/02/2017 11:43 PM, Dragomir Haralambiev wrote:
>>
>> Hi,
>>
>> Here is part of my script:
>> 
>> modparam("registrar", "mcontact_avp", "$avp(register)")
>> .
>>
>> if (t_check_status("2[0-9][0-9]"))  {
>> $log_level = 5;
>> script_trace( 1, "$rm from $si, ruri=$ru, ct=$ct.fields(uri)
>> avp(register)=$avp(register)", "me");
>> route(save_location);
>>...
>> }
>>
>> You can see log here:
>> https://pastebin.com/WWQ9Mmh4
>>
>> Here is the replacement contact:
>>
>> DBG:registrar:build_contact: created Contact HF: Contact: <
>> sip:55595009@192.168.22.138:5062>;expires=360
>> DBG:registrar:save: replacing contact uri [sip:55595009@188.23.232.10:10
>> 43] with [sip:55595009@192.168.22.138:5062]
>>
>> How to stop replacing contact from 188.23.232.10:1043 to
>> 192.168.22.138:5062 ?
>>
>>
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
>>
>
>
> ___
> Users mailing 
> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Opensips 2.3.2 chashed

2017-11-04 Thread Dragomir Haralambiev
Hello,

I use latest update from git at Opensips 2.3.2.
When try to use call center module Opensips crashed:

1. Log message:

Nov  4 14:09:52opensips[2658]: CRITICAL:call_center:cc_queue_rmv_call:
QUEUE - call not in queue l=(nil), h=(nil)
Nov  4 14:09:52opensips[2666]: CRITICAL:core:receive_fd: EOF on 48
Nov  4 14:09:52opensips[2636]: INFO:core:handle_sigs: child process 2658
exited by a signal 6
Nov  4 14:09:52opensips[2636]: INFO:core:handle_sigs: core was generated
Nov  4 14:09:52opensips[2636]: INFO:core:handle_sigs: terminating due to
SIGCHLD
Nov  4 14:09:52opensips[2655]: INFO:core:sig_usr: signal 15 received

2. Message from gdb:

...
Reading symbols from /usr/local/sbin/opensips...done.
[New LWP 2658]
[Thread debugging using libthread_db enabled]
Using host libthread_db library "/usr/lib64/libthread_db.so.1".
Core was generated by `/usr/local/sbin/opensips -P
/var/run/opensips/opensips.pid -f /etc/opensips/ope'.
Program terminated with signal 6, Aborted.
#0  0x7fcbf3d421f7 in raise () from /usr/lib64/libc.so.6
Missing separate debuginfos, use: debuginfo-install
bzip2-libs-1.0.6-13.el7.x86_64 elfutils-libelf-0.168-8.el7.x86_64
elfutils-libs-0.168-8.el7.x86_64 glibc-2.17-196.el7.x86_64
gmp-6.0.0-15.el7.x86_64 gnutls-3.3.26-9.el7.x86_64
hiredis-0.12.1-1.el7.x86_64 json-c-0.11-4.el7_0.x86_64
keyutils-libs-1.5.8-3.el7.x86_64 krb5-libs-1.15.1-8.el7.x86_64
libattr-2.4.46-12.el7.x86_64 libcap-2.22-9.el7.x86_64
libcom_err-1.42.9-10.el7.x86_64 libffi-3.0.13-18.el7.x86_64
libgcc-4.8.5-16.el7.x86_64 libgcrypt-1.5.3-14.el7.x86_64
libgpg-error-1.12-3.el7.x86_64 libmicrohttpd-0.9.33-2.el7.x86_64
libselinux-2.5-11.el7.x86_64 libstdc++-4.8.5-16.el7.x86_64
libtasn1-4.10-1.el7.x86_64 libxml2-2.9.1-6.el7_2.3.x86_64
mariadb-libs-5.5.56-2.el7.x86_64 nettle-2.7.1-8.el7.x86_64
openssl-libs-1.0.2k-8.el7.x86_64 p11-kit-0.23.5-3.el7.x86_64
pcre-8.32-17.el7.x86_64 systemd-libs-219-42.el7_4.4.x86_64
xz-libs-5.2.2-1.el7.x86_64 zlib-1.2.7-17.el7.x86_64

3. Here is gdb bt full log:

https://pastebin.com/HFkzxnty

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Wrong Contact in location table

2017-11-03 Thread Dragomir Haralambiev
Hi,

Why I need the real IP and port in location table?

Now I make only outgoing call. Everything works fine on the following
scenario.:
User -> Opensips --> ITSP

If I not have real IP in location table incoming calls not be implemented.
ITSP > Opensips >?

Opensips get IP from location table and try to send call. But in location
table have not real IP.
I see how the Opensips try to send call to 192.168.2.34.

This is the main problem.

2017-11-03 11:45 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:

> Unfortunately I just realised that you cannot change the Contact header
> for this scenario.
> And to be honest I don't really understand why you are trying to change it
> - if you need the real IP and port, you can take them from the received
> field.
>
> Best regards,
>
> Răzvan Crainea
> OpenSIPS Developerwww.opensips-solutions.com
>
> On 11/02/2017 11:43 PM, Dragomir Haralambiev wrote:
>
> Hi,
>
> Here is part of my script:
> 
> modparam("registrar", "mcontact_avp", "$avp(register)")
> .
>
> if (t_check_status("2[0-9][0-9]"))  {
> $log_level = 5;
> script_trace( 1, "$rm from $si, ruri=$ru, ct=$ct.fields(uri)
> avp(register)=$avp(register)", "me");
> route(save_location);
>...
> }
>
> You can see log here:
> https://pastebin.com/WWQ9Mmh4
>
> Here is the replacement contact:
>
> DBG:registrar:build_contact: created Contact HF: Contact: <
> sip:55595009@192.168.22.138:5062>;expires=360
> DBG:registrar:save: replacing contact uri [sip:55595009@188.23.232.10:1043]
> with [sip:55595009@192.168.22.138:5062]
>
> How to stop replacing contact from 188.23.232.10:1043 to
> 192.168.22.138:5062 ?
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Wrong Contact in location table

2017-11-02 Thread Dragomir Haralambiev
Hi,

Here is part of my script:

modparam("registrar", "mcontact_avp", "$avp(register)")
.

if (t_check_status("2[0-9][0-9]"))  {
$log_level = 5;
script_trace( 1, "$rm from $si, ruri=$ru, ct=$ct.fields(uri)
avp(register)=$avp(register)", "me");
route(save_location);
   ...
}

You can see log here:
https://pastebin.com/WWQ9Mmh4

Here is the replacement contact:

DBG:registrar:build_contact: created Contact HF: Contact: <
sip:55595009@192.168.22.138:5062>;expires=360
DBG:registrar:save: replacing contact uri [sip:55595009@188.23.232.10:1043]
with [sip:55595009@192.168.22.138:5062]

How to stop replacing contact from 188.23.232.10:1043 to 192.168.22.138:5062
?

2017-11-02 11:31 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:

> Did you put the mcontact_avp parameter I asked you to?
> Can you print the value of the register just before save()? Also, can you
> send over some logs for the reply?
>
> Best regards,
>
> Răzvan Crainea
> OpenSIPS Developerwww.opensips-solutions.com
>
> On 11/02/2017 12:26 AM, Dragomir Haralambiev wrote:
>
> Hi,
>
> I try this but in location table I not see real IP. Problem exists.
>
> When make save location $avp(register)=sip:55996201@192.27.47.139:5060
>
> opensipsctl ul show 55996201@192.27.47.139
>
> AOR:: 55996201
> Contact:: sip:57996201@192.168.22.201:5060 Q=
> ContactID:: 182005870676967428
>
> Where is problem?
>
>
> 2017-11-01 15:08 GMT+02:00 OpenSIPS Marketing <market...@opensips.org>:
>
>> OK, I managed to figure out why you get the private IP in the location
>> table - that's because you are saving the registration in the onreply
>> route, where you no longer have access to the fix_nated_contact() value.
>>
>> To fix your issue, you need to do the following:
>> a. specify a mcontact_avp[1] in your script:
>> modparam("registrar", "mcontact_avp", "$avp(register)")
>>
>> b. just after fix_nated_contact() on your REGISTER request, store the
>> changed contact in that AVP:
>> fix_nated_contact();
>> $avp(register) = $ct.fields(uri);
>>
>> Doing these two changes to your script should store the real IP in the
>> location table.
>>
>> [1] http://www.opensips.org/html/docs/modules/2.4.x/registrar.ht
>> ml#idp5598160
>>
>> Best regards,
>>
>> On 11/01/2017 10:24 AM, Răzvan Crainea wrote:
>>
>> Can you print $ct.fields(uri) instead of $ct?
>> Also, please post the output on pastebin.com.
>>
>> Best regards,
>>
>> Răzvan Crainea
>> OpenSIPS Developerwww.opensips-solutions.com
>>
>> On 10/31/2017 03:47 PM, Răzvan Crainea wrote:
>>
>> Hi, Dragomir!
>>
>> Please post the logs I asked you to.
>>
>> Best regards,
>>
>> Răzvan Crainea
>> OpenSIPS Developerwww.opensips-solutions.com
>>
>> On 10/31/2017 03:45 PM, Sumit Birla wrote:
>>
>> X-Lite figures out its public IP and uses that in Via: and Contact:
>> headers unless you set ‘Firewall traversal method’ to ‘None’ in the account
>> settings.
>>
>>
>>
>>
>> On Oct 31, 2017, at 9:14 AM, Dragomir Haralambiev <goup2...@gmail.com>
>> wrote:
>>
>> When REGISTER received from X-lite all is OK. Here part from REGISTER
>> message:
>>
>> REGISTER sip:OpenSip_IP:Opensips_port;transport=UDP SIP/2.0
>> Via: SIP/2.0/UDP 219.101.241.150:64726;branch=z
>> 9hG4bK-524287-1---39ee8718032a1a5a;rport
>> Contact: <sip:577222@219.101.241.150:64726;transport=UDP;rinstance=d6
>> 122d9250e9d0bd>
>>
>> Here  "Via" contains real IP (this is Route IP).
>>
>> When REGISTER received from Yealink VoIP phone I have problem. Here part
>> from REGISTER message:
>>
>> REGISTER sip:OpenSip_IP:Opensips_port SIP/2.0
>> Via: SIP/2.0/UDP 192.168.2.207:5062;branch=z9hG4bK77238423
>> Contact: <sip:55896207@192.168.2.207:5062>
>>
>> Here  "Via" contains not real IP (this is Yealink IP).
>>
>> What I do ?
>>
>>
>> 2017-10-31 14:18 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:
>>
>>> So you did manage to fix your problem?
>>>
>>> Răzvan Crainea
>>> OpenSIPS Developerwww.opensips-solutions.com
>>>
>>> On 10/31/2017 02:17 PM, Dragomir Haralambiev wrote:
>>>
>>> Hi,
>>>
>>> Thanks for your replay.
>>>
>>> I execute fix_nated_contact() after fix_nated_register().
>>>
>>> He

Re: [OpenSIPS-Users] Wrong Contact in location table

2017-11-01 Thread Dragomir Haralambiev
Hi,

I try this but in location table I not see real IP. Problem exists.

When make save location $avp(register)=sip:55996201@192.27.47.139:5060

opensipsctl ul show 55996201@192.27.47.139

AOR:: 55996201
Contact:: sip:57996201@192.168.22.201:5060 Q=
ContactID:: 182005870676967428

Where is problem?


2017-11-01 15:08 GMT+02:00 OpenSIPS Marketing <market...@opensips.org>:

> OK, I managed to figure out why you get the private IP in the location
> table - that's because you are saving the registration in the onreply
> route, where you no longer have access to the fix_nated_contact() value.
>
> To fix your issue, you need to do the following:
> a. specify a mcontact_avp[1] in your script:
> modparam("registrar", "mcontact_avp", "$avp(register)")
>
> b. just after fix_nated_contact() on your REGISTER request, store the
> changed contact in that AVP:
> fix_nated_contact();
> $avp(register) = $ct.fields(uri);
>
> Doing these two changes to your script should store the real IP in the
> location table.
>
> [1] http://www.opensips.org/html/docs/modules/2.4.x/registrar.
> html#idp5598160
>
> Best regards,
>
> On 11/01/2017 10:24 AM, Răzvan Crainea wrote:
>
> Can you print $ct.fields(uri) instead of $ct?
> Also, please post the output on pastebin.com.
>
> Best regards,
>
> Răzvan Crainea
> OpenSIPS Developerwww.opensips-solutions.com
>
> On 10/31/2017 03:47 PM, Răzvan Crainea wrote:
>
> Hi, Dragomir!
>
> Please post the logs I asked you to.
>
> Best regards,
>
> Răzvan Crainea
> OpenSIPS Developerwww.opensips-solutions.com
>
> On 10/31/2017 03:45 PM, Sumit Birla wrote:
>
> X-Lite figures out its public IP and uses that in Via: and Contact:
> headers unless you set ‘Firewall traversal method’ to ‘None’ in the account
> settings.
>
>
>
>
> On Oct 31, 2017, at 9:14 AM, Dragomir Haralambiev <goup2...@gmail.com>
> wrote:
>
> When REGISTER received from X-lite all is OK. Here part from REGISTER
> message:
>
> REGISTER sip:OpenSip_IP:Opensips_port;transport=UDP SIP/2.0
> Via: SIP/2.0/UDP 219.101.241.150:64726;branch=z9hG4bK-524287-1---
> 39ee8718032a1a5a;rport
> Contact: <sip:577222@219.101.241.150:64726;transport=UDP;rinstance=
> d6122d9250e9d0bd>
>
> Here  "Via" contains real IP (this is Route IP).
>
> When REGISTER received from Yealink VoIP phone I have problem. Here part
> from REGISTER message:
>
> REGISTER sip:OpenSip_IP:Opensips_port SIP/2.0
> Via: SIP/2.0/UDP 192.168.2.207:5062;branch=z9hG4bK77238423
> Contact: <sip:55896207@192.168.2.207:5062>
>
> Here  "Via" contains not real IP (this is Yealink IP).
>
> What I do ?
>
>
> 2017-10-31 14:18 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:
>
>> So you did manage to fix your problem?
>>
>> Răzvan Crainea
>> OpenSIPS Developerwww.opensips-solutions.com
>>
>> On 10/31/2017 02:17 PM, Dragomir Haralambiev wrote:
>>
>> Hi,
>>
>> Thanks for your replay.
>>
>> I execute fix_nated_contact() after fix_nated_register().
>>
>> Here part of my script:
>> if (isflagset(NAT)) {
>> if (is_method("REGISTER")) {
>> fix_nated_register();
>> setbflag(NAT_BFLAG); # nat register
>> }
>> fix_nated_contact();
>> }
>>
>> In this case fix_nated_contact() will be fix contact records in location
>> table.
>>
>>
>> 2017-10-31 14:02 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:
>>
>>> Hi, Dragomir!
>>>
>>> fix_nated_register() does not change the contact of the message,
>>> fix_nated_contact() does that.
>>> Please print the Contact header as I instructed earlier and send back
>>> the script trace. Also, please post the logs on pastebin.com or
>>> something, don't do it directly in the email.
>>>
>>> Best regards,
>>>
>>> Răzvan Crainea
>>> OpenSIPS Developerwww.opensips-solutions.com
>>>
>>> On 10/31/2017 12:40 AM, Dragomir Haralambiev wrote:
>>>
>>> What will I do to solve this problem?
>>>
>>> 2017-10-27 11:50 GMT+03:00 Dragomir Haralambiev <goup2...@gmail.com>:
>>>
>>>> Oct 27 11:47:32 web /usr/local/sbin/opensips[30490]: 57995010:
>>>> REGISTER before fix_nated_register <sip:57995010@192.168.2.196:5060>[1]
>>>> Oct 27 11:47:32 web /usr/local/sbin/opensips[30490]: 57995010:
>>>> REGISTER after fix_nated_register 

Re: [OpenSIPS-Users] Wrong Contact in location table

2017-10-31 Thread Dragomir Haralambiev
When REGISTER received from X-lite all is OK. Here part from REGISTER
message:

REGISTER sip:OpenSip_IP:Opensips_port;transport=UDP SIP/2.0
Via: SIP/2.0/UDP 219.101.241.150:64726
;branch=z9hG4bK-524287-1---39ee8718032a1a5a;rport
Contact: <sip:577222@219.101.241.150:64726
;transport=UDP;rinstance=d6122d9250e9d0bd>

Here  "Via" contains real IP (this is Route IP).

When REGISTER received from Yealink VoIP phone I have problem. Here part
from REGISTER message:

REGISTER sip:OpenSip_IP:Opensips_port SIP/2.0
Via: SIP/2.0/UDP 192.168.2.207:5062;branch=z9hG4bK77238423
Contact: <sip:55896207@192.168.2.207:5062>

Here  "Via" contains not real IP (this is Yealink IP).

What I do ?


2017-10-31 14:18 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:

> So you did manage to fix your problem?
>
> Răzvan Crainea
> OpenSIPS Developerwww.opensips-solutions.com
>
> On 10/31/2017 02:17 PM, Dragomir Haralambiev wrote:
>
> Hi,
>
> Thanks for your replay.
>
> I execute fix_nated_contact() after fix_nated_register().
>
> Here part of my script:
> if (isflagset(NAT)) {
> if (is_method("REGISTER")) {
> fix_nated_register();
> setbflag(NAT_BFLAG); # nat register
> }
> fix_nated_contact();
> }
>
> In this case fix_nated_contact() will be fix contact records in location
> table.
>
>
> 2017-10-31 14:02 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:
>
>> Hi, Dragomir!
>>
>> fix_nated_register() does not change the contact of the message,
>> fix_nated_contact() does that.
>> Please print the Contact header as I instructed earlier and send back the
>> script trace. Also, please post the logs on pastebin.com or something,
>> don't do it directly in the email.
>>
>> Best regards,
>>
>> Răzvan Crainea
>> OpenSIPS Developerwww.opensips-solutions.com
>>
>> On 10/31/2017 12:40 AM, Dragomir Haralambiev wrote:
>>
>> What will I do to solve this problem?
>>
>> 2017-10-27 11:50 GMT+03:00 Dragomir Haralambiev <goup2...@gmail.com>:
>>
>>> Oct 27 11:47:32 web /usr/local/sbin/opensips[30490]: 57995010: REGISTER
>>> before fix_nated_register <sip:57995010@192.168.2.196:5060>[1]
>>> Oct 27 11:47:32 web /usr/local/sbin/opensips[30490]: 57995010: REGISTER
>>> after fix_nated_register <sip:57995010@192.168.2.196:5060>[1]
>>>
>>>
>>> 2017-10-27 10:41 GMT+03:00 Răzvan Crainea <raz...@opensips.org>:
>>>
>>>> Hi, Dragomir!
>>>>
>>>> Can you also print the Contact header ($ct[1]).
>>>>
>>>> [1] http://www.opensips.org/Documentation/Script-CoreVar-2-4#toc26
>>>>
>>>> Best regards,
>>>>
>>>> Răzvan Crainea
>>>> OpenSIPS Developerwww.opensips-solutions.com
>>>>
>>>>
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
>>
>
>
> ___
> Users mailing 
> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Wrong Contact in location table

2017-10-31 Thread Dragomir Haralambiev
NO, problem exists. I copy part of my script where Opensips must to fix
nated contact.
But when look in location table I see not fixed contacts.

2017-10-31 14:18 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:

> So you did manage to fix your problem?
>
> Răzvan Crainea
> OpenSIPS Developerwww.opensips-solutions.com
>
> On 10/31/2017 02:17 PM, Dragomir Haralambiev wrote:
>
> Hi,
>
> Thanks for your replay.
>
> I execute fix_nated_contact() after fix_nated_register().
>
> Here part of my script:
> if (isflagset(NAT)) {
> if (is_method("REGISTER")) {
> fix_nated_register();
> setbflag(NAT_BFLAG); # nat register
> }
> fix_nated_contact();
> }
>
> In this case fix_nated_contact() will be fix contact records in location
> table.
>
>
> 2017-10-31 14:02 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:
>
>> Hi, Dragomir!
>>
>> fix_nated_register() does not change the contact of the message,
>> fix_nated_contact() does that.
>> Please print the Contact header as I instructed earlier and send back the
>> script trace. Also, please post the logs on pastebin.com or something,
>> don't do it directly in the email.
>>
>> Best regards,
>>
>> Răzvan Crainea
>> OpenSIPS Developerwww.opensips-solutions.com
>>
>> On 10/31/2017 12:40 AM, Dragomir Haralambiev wrote:
>>
>> What will I do to solve this problem?
>>
>> 2017-10-27 11:50 GMT+03:00 Dragomir Haralambiev <goup2...@gmail.com>:
>>
>>> Oct 27 11:47:32 web /usr/local/sbin/opensips[30490]: 57995010: REGISTER
>>> before fix_nated_register <sip:57995010@192.168.2.196:5060>[1]
>>> Oct 27 11:47:32 web /usr/local/sbin/opensips[30490]: 57995010: REGISTER
>>> after fix_nated_register <sip:57995010@192.168.2.196:5060>[1]
>>>
>>>
>>> 2017-10-27 10:41 GMT+03:00 Răzvan Crainea <raz...@opensips.org>:
>>>
>>>> Hi, Dragomir!
>>>>
>>>> Can you also print the Contact header ($ct[1]).
>>>>
>>>> [1] http://www.opensips.org/Documentation/Script-CoreVar-2-4#toc26
>>>>
>>>> Best regards,
>>>>
>>>> Răzvan Crainea
>>>> OpenSIPS Developerwww.opensips-solutions.com
>>>>
>>>>
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
>>
>
>
> ___
> Users mailing 
> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Wrong Contact in location table

2017-10-31 Thread Dragomir Haralambiev
Hi,

Thanks for your replay.

I execute fix_nated_contact() after fix_nated_register().

Here part of my script:
if (isflagset(NAT)) {
if (is_method("REGISTER")) {
fix_nated_register();
setbflag(NAT_BFLAG); # nat register
}
fix_nated_contact();
}

In this case fix_nated_contact() will be fix contact records in location
table.


2017-10-31 14:02 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:

> Hi, Dragomir!
>
> fix_nated_register() does not change the contact of the message,
> fix_nated_contact() does that.
> Please print the Contact header as I instructed earlier and send back the
> script trace. Also, please post the logs on pastebin.com or something,
> don't do it directly in the email.
>
> Best regards,
>
> Răzvan Crainea
> OpenSIPS Developerwww.opensips-solutions.com
>
> On 10/31/2017 12:40 AM, Dragomir Haralambiev wrote:
>
> What will I do to solve this problem?
>
> 2017-10-27 11:50 GMT+03:00 Dragomir Haralambiev <goup2...@gmail.com>:
>
>> Oct 27 11:47:32 web /usr/local/sbin/opensips[30490]: 57995010: REGISTER
>> before fix_nated_register <sip:57995010@192.168.2.196:5060>[1]
>> Oct 27 11:47:32 web /usr/local/sbin/opensips[30490]: 57995010: REGISTER
>> after fix_nated_register <sip:57995010@192.168.2.196:5060>[1]
>>
>>
>> 2017-10-27 10:41 GMT+03:00 Răzvan Crainea <raz...@opensips.org>:
>>
>>> Hi, Dragomir!
>>>
>>> Can you also print the Contact header ($ct[1]).
>>>
>>> [1] http://www.opensips.org/Documentation/Script-CoreVar-2-4#toc26
>>>
>>> Best regards,
>>>
>>> Răzvan Crainea
>>> OpenSIPS Developerwww.opensips-solutions.com
>>>
>>>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] how to handle nat with mid registrar

2017-10-31 Thread Dragomir Haralambiev
Hi Bogdan,

*fix_nated_regis**trar not working. *

*please see my latest emails. *

*Best regards, *

*Dragomir*

On Oct 31, 2017 13:42, "Bogdan-Andrei Iancu"  wrote:

Sorry, there is a type in the prev email, it should be "So, have you
actually tried the *fix_nated_regis**trar**()*  + mid_registrar_save() ?"

Bogdan-Andrei Iancu
  OpenSIPS Founder and Developer
  http://www.opensips-solutions.com

On 10/31/2017 01:25 PM, Bogdan-Andrei Iancu wrote:

Hi,

Actually fix_nated_registrar() does not rewrite the contact (it is adding a
"received" field into user location). So, have you actually tried the
fix_nated_contact()  + mid_registrar_save() ?

Regards,

Bogdan-Andrei Iancu
  OpenSIPS Founder and Developer
  http://www.opensips-solutions.com

On 10/28/2017 02:30 PM, Aqs Younas wrote:

Anything?


Virus-free.
www.avast.com


On 27 October 2017 at 17:26, Aqs Younas  wrote:

> Greeting list,
>
> I am using mid-registrar to forward register requests to freeswitch
> server. I see i can't call fix_nated_register and  
> mid_registrar_save("location")
> both, since they both are doing contact rewrite.
>
> Also i can't use modparam("mid_registrar", "insertion_mode", 1)
> since it will insert path header instead of re-writing contact.
>
> My purpose of using mid-registrar was to get rid of path header.
>
> It there any work around? Anything doable using memcache. Saving
> information on register and using that info to populate $du upon lookup.
>
> Best Regards,
>



___
Users mailing 
listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users




___
Users mailing 
listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users



___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Wrong Contact in location table

2017-10-31 Thread Dragomir Haralambiev
What will I do to solve this problem?

2017-10-27 11:50 GMT+03:00 Dragomir Haralambiev <goup2...@gmail.com>:

> Oct 27 11:47:32 web /usr/local/sbin/opensips[30490]: 57995010: REGISTER
> before fix_nated_register <sip:57995010@192.168.2.196:5060>[1]
> Oct 27 11:47:32 web /usr/local/sbin/opensips[30490]: 57995010: REGISTER
> after fix_nated_register <sip:57995010@192.168.2.196:5060>[1]
>
>
> 2017-10-27 10:41 GMT+03:00 Răzvan Crainea <raz...@opensips.org>:
>
>> Hi, Dragomir!
>>
>> Can you also print the Contact header ($ct[1]).
>>
>> [1] http://www.opensips.org/Documentation/Script-CoreVar-2-4#toc26
>>
>> Best regards,
>>
>> Răzvan Crainea
>> OpenSIPS Developerwww.opensips-solutions.com
>>
>> On 10/26/2017 10:32 PM, Dragomir Haralambiev wrote:
>>
>> Hi Răzvan,
>>
>> Here is script_trace() for REGISTER:
>>
>> Oct 26 22:14:30 /opensips[17718]: 57995010: REGISTER start trace
>> Oct 26 22:14:30 /opensips[17718]: [Script 
>> Trace][/etc/opensips/opensips.cfg:245][me][module
>> fix_nated_register] -> (REGISTER from 108.203.232.10,
>> ruri=sip:Opensips_IP:Opensips_port)
>> Oct 26 22:14:30 /opensips[17718]: [Script 
>> Trace][/etc/opensips/opensips.cfg:246][me][core
>> setbflag] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_
>> port)
>> Oct 26 22:14:30 /opensips[17718]: [Script 
>> Trace][/etc/opensips/opensips.cfg:249][me][module
>> fix_nated_contact] -> (REGISTER from 108.203.232.10,
>> ruri=sip:Opensips_IP:Opensips_port)
>> Oct 26 22:14:30 /opensips[17718]: [Script 
>> Trace][/etc/opensips/opensips.cfg:260][me][core
>> if] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_port)
>> Oct 26 22:14:30 /opensips[17718]: [Script 
>> Trace][/etc/opensips/opensips.cfg:262][me][core
>> if] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_port)
>> Oct 26 22:14:30 /opensips[17718]: [Script 
>> Trace][/etc/opensips/opensips.cfg:260][me][module
>> is_method] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_
>> port)
>> Oct 26 22:14:30 /opensips[17718]: [Script 
>> Trace][/etc/opensips/opensips.cfg:269][me][core
>> if] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_port)
>> Oct 26 22:14:30 /opensips[17718]: [Script 
>> Trace][/etc/opensips/opensips.cfg:265][me][module
>> is_method] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_
>> port)
>> Oct 26 22:14:30 /opensips[17718]: [Script 
>> Trace][/etc/opensips/opensips.cfg:276][me][core
>> if] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_port)
>> Oct 26 22:14:30 /opensips[17718]: [Script 
>> Trace][/etc/opensips/opensips.cfg:272][me][module
>> is_method] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_
>> port)
>> Oct 26 22:14:30 /opensips[17718]: [Script 
>> Trace][/etc/opensips/opensips.cfg:368][me][core
>> if] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_port)
>> Oct 26 22:14:30 /opensips[17718]: [Script 
>> Trace][/etc/opensips/opensips.cfg:279][me][module
>> is_method] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_
>> port)
>> Oct 26 22:14:30 /opensips[17718]: [Script 
>> Trace][/etc/opensips/opensips.cfg:289][me][core
>> if] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_port)
>> Oct 26 22:14:30 /opensips[17718]: [Script 
>> Trace][/etc/opensips/opensips.cfg:363][me][core
>> if] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_port)
>> Oct 26 22:14:30 /opensips[17718]: [Script 
>> Trace][/etc/opensips/opensips.cfg:289][me][core
>> isflagset] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_
>> port)
>> Oct 26 22:14:30 /opensips[17718]: [Script 
>> Trace][/etc/opensips/opensips.cfg:329][me][assign
>> equal] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_
>> port)
>> Oct 26 22:14:30 /opensips[17718]: [Script 
>> Trace][/etc/opensips/opensips.cfg:331][me][core
>> xlog] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_
>> port)
>> Oct 26 22:14:30 /opensips[17718]: 57995010: Expires=360
>> Oct 26 22:14:30 /opensips[17718]: [Script 
>> Trace][/etc/opensips/opensips.cfg:346][me][core
>> if] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_port)
>> Oct 26 22:14:30 /opensips[17718]: [Script 
>> Trace][/etc/opensips/opensips.cfg:353][me][core
>> if] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_po

Re: [OpenSIPS-Users] Wrong Contact in location table

2017-10-27 Thread Dragomir Haralambiev
Oct 27 11:47:32 web /usr/local/sbin/opensips[30490]: 57995010: REGISTER
before fix_nated_register <sip:57995010@192.168.2.196:5060>[1]
Oct 27 11:47:32 web /usr/local/sbin/opensips[30490]: 57995010: REGISTER
after fix_nated_register <sip:57995010@192.168.2.196:5060>[1]


2017-10-27 10:41 GMT+03:00 Răzvan Crainea <raz...@opensips.org>:

> Hi, Dragomir!
>
> Can you also print the Contact header ($ct[1]).
>
> [1] http://www.opensips.org/Documentation/Script-CoreVar-2-4#toc26
>
> Best regards,
>
> Răzvan Crainea
> OpenSIPS Developerwww.opensips-solutions.com
>
> On 10/26/2017 10:32 PM, Dragomir Haralambiev wrote:
>
> Hi Răzvan,
>
> Here is script_trace() for REGISTER:
>
> Oct 26 22:14:30 /opensips[17718]: 57995010: REGISTER start trace
> Oct 26 22:14:30 /opensips[17718]: [Script 
> Trace][/etc/opensips/opensips.cfg:245][me][module
> fix_nated_register] -> (REGISTER from 108.203.232.10,
> ruri=sip:Opensips_IP:Opensips_port)
> Oct 26 22:14:30 /opensips[17718]: [Script 
> Trace][/etc/opensips/opensips.cfg:246][me][core
> setbflag] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_
> port)
> Oct 26 22:14:30 /opensips[17718]: [Script 
> Trace][/etc/opensips/opensips.cfg:249][me][module
> fix_nated_contact] -> (REGISTER from 108.203.232.10,
> ruri=sip:Opensips_IP:Opensips_port)
> Oct 26 22:14:30 /opensips[17718]: [Script 
> Trace][/etc/opensips/opensips.cfg:260][me][core
> if] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_port)
> Oct 26 22:14:30 /opensips[17718]: [Script 
> Trace][/etc/opensips/opensips.cfg:262][me][core
> if] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_port)
> Oct 26 22:14:30 /opensips[17718]: [Script 
> Trace][/etc/opensips/opensips.cfg:260][me][module
> is_method] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_
> port)
> Oct 26 22:14:30 /opensips[17718]: [Script 
> Trace][/etc/opensips/opensips.cfg:269][me][core
> if] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_port)
> Oct 26 22:14:30 /opensips[17718]: [Script 
> Trace][/etc/opensips/opensips.cfg:265][me][module
> is_method] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_
> port)
> Oct 26 22:14:30 /opensips[17718]: [Script 
> Trace][/etc/opensips/opensips.cfg:276][me][core
> if] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_port)
> Oct 26 22:14:30 /opensips[17718]: [Script 
> Trace][/etc/opensips/opensips.cfg:272][me][module
> is_method] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_
> port)
> Oct 26 22:14:30 /opensips[17718]: [Script 
> Trace][/etc/opensips/opensips.cfg:368][me][core
> if] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_port)
> Oct 26 22:14:30 /opensips[17718]: [Script 
> Trace][/etc/opensips/opensips.cfg:279][me][module
> is_method] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_
> port)
> Oct 26 22:14:30 /opensips[17718]: [Script 
> Trace][/etc/opensips/opensips.cfg:289][me][core
> if] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_port)
> Oct 26 22:14:30 /opensips[17718]: [Script 
> Trace][/etc/opensips/opensips.cfg:363][me][core
> if] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_port)
> Oct 26 22:14:30 /opensips[17718]: [Script 
> Trace][/etc/opensips/opensips.cfg:289][me][core
> isflagset] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_
> port)
> Oct 26 22:14:30 /opensips[17718]: [Script 
> Trace][/etc/opensips/opensips.cfg:329][me][assign
> equal] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_
> port)
> Oct 26 22:14:30 /opensips[17718]: [Script 
> Trace][/etc/opensips/opensips.cfg:331][me][core
> xlog] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_
> port)
> Oct 26 22:14:30 /opensips[17718]: 57995010: Expires=360
> Oct 26 22:14:30 /opensips[17718]: [Script 
> Trace][/etc/opensips/opensips.cfg:346][me][core
> if] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_port)
> Oct 26 22:14:30 /opensips[17718]: [Script 
> Trace][/etc/opensips/opensips.cfg:353][me][core
> if] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_port)
> Oct 26 22:14:30 /opensips[17718]: [Script 
> Trace][/etc/opensips/opensips.cfg:346][me][module
> is_registered] -> (REGISTER from 108.203.232.10,
> ruri=sip:Opensips_IP:Opensips_port)
> Oct 26 22:14:30 /opensips[17718]: [Script 
> Trace][/etc/opensips/opensips.cfg:351][me][core
> if] -> (REGISTER from 108.203.232.10, ruri=sip:Opensips_IP:Opensips_port)
> Oct 26 22:14:30 /opensips[17718]: [Script 
> Trace][/etc/opensips/opensips.cfg:347][me][module
> remov

Re: [OpenSIPS-Users] Wrong Contact in location table

2017-10-26 Thread Dragomir Haralambiev
 from 108.203.232.10,
ruri=sip:Registrar_IP:Opensips_port)
Oct 26 22:14:30 /opensips[17718]: [Script
Trace][/etc/opensips/opensips.cfg:357][me][assign equal] -> (REGISTER from
108.203.232.10, ruri=sip:Registrar_IP:Registrar_Port)
Oct 26 22:14:30 /opensips[17718]: [Script
Trace][/etc/opensips/opensips.cfg:358][me][assign equal] -> (REGISTER from
108.203.232.10, ruri=sip:Registrar_IP:Registrar_Port)
Oct 26 22:14:30 /opensips[17718]: [Script
Trace][/etc/opensips/opensips.cfg:359][me][core xlog] -> (REGISTER from
108.203.232.10, ruri=sip:Registrar_IP:Registrar_Port)
Oct 26 22:14:30 /opensips[17718]: 57995010: Forward REGISTER to REGISTRAR:
Registrar_IP:Registrar_Port
Oct 26 22:14:30 /opensips[17718]: [Script
Trace][/etc/opensips/opensips.cfg:360][me][module t_on_reply] -> (REGISTER
from 108.203.232.10, ruri=sip:Registrar_IP:Registrar_Port)
Oct 26 22:14:30 /opensips[17718]: [Script
Trace][/etc/opensips/opensips.cfg:361][me][module t_relay] -> (REGISTER
from 108.203.232.10, ruri=sip:Registrar_IP:Registrar_Port)
Oct 26 22:14:30 /opensips[17718]: [Script
Trace][/etc/opensips/opensips.cfg:362][me][core exit] -> (REGISTER from
108.203.232.10, ruri=sip:Registrar_IP:Registrar_Port)
Oct 26 22:14:30 /opensips[17715]: 57995010: Onreplay register From
REGISTRAR - Trying (100)
Oct 26 22:14:30 /opensips[17718]: 57995010: Onreplay register From
REGISTRAR - REGISTERED (200 OK)
Oct 26 22:14:30 /opensips[17718]: 57995010: REGISTERED. Save in location.


2017-10-26 10:36 GMT+03:00 Răzvan Crainea <raz...@opensips.org>:

> Hi, Dragomir!
>
> Again, I really doubt fix_nated_register() is executed , since I am not
> seeing the Received: part in the "ul show" output.
> Can you post the output of the script_trace() function for that REGISTER
> message? You can find here[1] a tutorial on how to use this function.
>
> [1] https://blog.opensips.org/2017/09/20/troubleshooting-opensips-script/
>
> Best regards,
>
> Răzvan Crainea
> OpenSIPS Developerwww.opensips-solutions.com
>
> On 10/24/2017 12:41 AM, Dragomir Haralambiev wrote:
>
> Hi,
>
> I made setup like this help:
>
> https://blog.opensips.org/2016/12/13/how-to-proxy-sip-registrations/
>
>
> fix_nated_register() is executed.
>
> If you like I can send my full script in privet email.
>
> Best regards,
> Dragomir
>
>
>
>
> 2017-10-23 10:55 GMT+03:00 Răzvan Crainea <raz...@opensips.org>:
>
>> Hi, Dragomir!
>>
>> Are you sure the code gets to that save() function? You are also using
>> fix_nated_register(), but I don't see any register field in the location
>> table either, so I presume you are not hitting that code at all.
>>
>> Best regards,
>>
>> Răzvan Crainea
>> OpenSIPS Developerwww.opensips-solutions.com
>>
>> On 10/21/2017 01:40 AM, Dragomir Haralambiev wrote:
>>
>> Hello,
>>
>>
>> I have follow line in my script:
>> if (is_method("REGISTER")) {
>> fix_nated_register();
>> fix_nated_contact();
>> 
>> save("location","c1", "$fu");
>> }
>> Opensips receive REGISTER  with
>>
>> "Contact: <sip:516203@192.168.2.203:5060>"
>>
>>
>> I try to see location table
>> opensipsctl  ul show
>>
>> AOR:: 516203
>> Contact:: sip:516203@192.168.2.203:5060 Q=
>> ContactID:: 926418920300655256
>> Expires:: 270
>> Callid:: 509678716@192.168.2.203
>> Cseq:: 2
>> User-agent:: Yealink SIP-T19P 31.72.0.75
>> State:: CS_SYNC
>> Flags:: 0
>> Cflags:: NAT_BFLAG
>> Socket:: udp:1.2.3.4:5566
>> Methods:: 16383
>>
>> Why after save("location") Contact address in location table is not fix?
>> How setup Opensips to write into location table fixed Contact?
>>
>> Best regards,
>> Dragomir
>>
>>
>> ___
>> Users mailing 
>> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
>>
>>
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
>>
>
>
> ___
> Users mailing 
> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Wrong Contact in location table

2017-10-23 Thread Dragomir Haralambiev
Hi,

I made setup like this help:

https://blog.opensips.org/2016/12/13/how-to-proxy-sip-registrations/


fix_nated_register() is executed.

If you like I can send my full script in privet email.

Best regards,
Dragomir




2017-10-23 10:55 GMT+03:00 Răzvan Crainea <raz...@opensips.org>:

> Hi, Dragomir!
>
> Are you sure the code gets to that save() function? You are also using
> fix_nated_register(), but I don't see any register field in the location
> table either, so I presume you are not hitting that code at all.
>
> Best regards,
>
> Răzvan Crainea
> OpenSIPS Developerwww.opensips-solutions.com
>
> On 10/21/2017 01:40 AM, Dragomir Haralambiev wrote:
>
> Hello,
>
>
> I have follow line in my script:
> if (is_method("REGISTER")) {
> fix_nated_register();
> fix_nated_contact();
> 
> save("location","c1", "$fu");
> }
> Opensips receive REGISTER  with
>
> "Contact: <sip:516203@192.168.2.203:5060>"
>
>
> I try to see location table
> opensipsctl  ul show
>
> AOR:: 516203
> Contact:: sip:516203@192.168.2.203:5060 Q=
> ContactID:: 926418920300655256
> Expires:: 270
> Callid:: 509678716@192.168.2.203
> Cseq:: 2
> User-agent:: Yealink SIP-T19P 31.72.0.75
> State:: CS_SYNC
> Flags:: 0
> Cflags:: NAT_BFLAG
> Socket:: udp:1.2.3.4:5566
> Methods:: 16383
>
> Why after save("location") Contact address in location table is not fix?
> How setup Opensips to write into location table fixed Contact?
>
> Best regards,
> Dragomir
>
>
> ___
> Users mailing 
> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Wrong Contact in location table

2017-10-20 Thread Dragomir Haralambiev
Hello,


I have follow line in my script:
if (is_method("REGISTER")) {
fix_nated_register();
fix_nated_contact();

save("location","c1", "$fu");
}
Opensips receive REGISTER  with

"Contact: "


I try to see location table
opensipsctl  ul show

AOR:: 516203
Contact:: sip:516203@192.168.2.203:5060 Q=
ContactID:: 926418920300655256
Expires:: 270
Callid:: 509678716@192.168.2.203
Cseq:: 2
User-agent:: Yealink SIP-T19P 31.72.0.75
State:: CS_SYNC
Flags:: 0
Cflags:: NAT_BFLAG
Socket:: udp:1.2.3.4:5566
Methods:: 16383

Why after save("location") Contact address in location table is not fix?
How setup Opensips to write into location table fixed Contact?

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Problem with t_relay()

2017-10-17 Thread Dragomir Haralambiev
Hello,

I see problem when Opensips relay BYE.

Opensips 2.3 is latest from GIT.

Opensips listen in diffrent port from 5060:
loadmodule "proto_udp.so"
modparam("proto_udp", "udp_port", 2010)

Opensips relay BYE
if ( t_relay() ) {
xlog("L_ERR", "Send relay ($rm) to $rd:$rp ");
};

In log all is good:
 Send relay (BYE) to ITSP_IP:5060

>From TCPDUMP I see BYE is sent to 2010 instead 5060.

 -- BYE -> Opensips_IP:2010 - BYE --> ITSP:2010

This is bug or problem of setting?

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Problem with 200 OK after BYE

2017-10-16 Thread Dragomir Haralambiev
Hello,

I use Opensips 2.3 in follow scheme:

SBC ---Opensips --Zoiper

When Opensips Send BYE to SBC, SBC not return 200 OK.

Zoiper send BYE to Opensips.

BYE sip:Opensips_IP:Opensips_port;did=363.27c9faa4 SIP/2.0
Via: SIP/2.0/UDP
Zoiper_IP:32346;branch=z9hG4bK-524287-1---fed42b1d179cd7b0;rport
Max-Forwards: 70
Contact: 
To: ;tag=ff435000ff02ff10ff0c2916
From: ;tag=fc281b10
Call-ID: 90425000ee02e510800c2916c...@sbc.site.com
CSeq: 2 BYE
User-Agent: Z 5.1.7 rv2.8.51
Content-Length: 0

Opensips send BYE to SBC.

BYE sip:555300@SBC_IP;user=phone SIP/2.0
Via: SIP/2.0/UDP Opensips_IP:Opensips_port;branch=z9hG4bK7931.161e4d25.0
Max-Forwards: 69
Contact: 
To: ;tag=ff435000ff02ff10ff0c2916
From: ;tag=fc281b10
Call-ID: 90425000ee02e510800c2916c...@sbc.site.com
CSeq: 2 BYE
User-Agent: Z 5.1.7 rv2.8.51
Content-Length: 0

SBC have not return 200 OK.

How to setup Opensips to improve this problem?

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] RTPEngine and monitoring MOS

2017-10-09 Thread Dragomir Haralambiev
These statistics are quite different.

2017-10-09 12:25 GMT+03:00 Răzvan Crainea <raz...@opensips.org>:

> Hi, Dragomir!
>
> This feature is not yet available in OpenSIPS.
> However, you could still use the $rtpstat[1] pseudo variable to fetch the
> statistics of the call, and then parse them manually and fetch the
> interesting information.
>
> [1] http://www.opensips.org/html/docs/modules/2.3.x/rtpengine.
> html#idp6085728
>
> Best regards,
>
> Răzvan Crainea
> OpenSIPS Developerwww.opensips-solutions.com
>
> On 10/03/2017 12:56 AM, Dragomir Haralambiev wrote:
>
> Hello,
>
> When read RTPEngine presentation (https://www.slideshare.net/
> AndreasGranig/sipwise-rtpengine) I see follow information for Kamalio
>
> modparam(“rtpengine”, “mos_min_pv”, “$avp(mos_min)“)
> modparam(“rtpengine”, “mos_max_pv”, “$avp(mos_max)“)
>  modparam(“rtpengine”, “mos_average_pv”, “$avp(mos_avg)“)
>
> How I get MOS information if using Opensips with RTPEngine module?
>
> Best regards,
> Dragomir
>
>
>
>
> ___
> Users mailing 
> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] RTPEngine and monitoring MOS

2017-10-02 Thread Dragomir Haralambiev
Hello,

When read RTPEngine presentation (
https://www.slideshare.net/AndreasGranig/sipwise-rtpengine) I see follow
information for Kamalio

modparam(“rtpengine”, “mos_min_pv”, “$avp(mos_min)“)
modparam(“rtpengine”, “mos_max_pv”, “$avp(mos_max)“)
 modparam(“rtpengine”, “mos_average_pv”, “$avp(mos_avg)“)

How I get MOS information if using Opensips with RTPEngine module?

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] tcp_blocking_connect failed and webRTC error

2017-09-29 Thread Dragomir Haralambiev
Hi,

What JS library use to make Webrtc connection?

Best regards,
Dragomir

2017-09-13 10:29 GMT+03:00 Bart Remans :

> Hello,
>
> I'm trying to connect through WSS but I keep getting a webRTC error when I
> answer the call.
> It gives errors: tcp_blocking_connect failed and proto_wss_connect failed.
>
> When reading through the mailing list I found an similar issue (
> http://lists.opensips.org/pipermail/users/2017-April/037030.html)
> where it is suggested to check for a tcp connection with chrome.
>
> My tcp connection is listed:
> Connection::  ID=644711999 Type=wss State=0 Source=84.199.98.110:49914
> Destination=172.31.47.216:4443 Lifetime=2017-09-13 07:18:25
>
> my log:
> INFO: [xc0i1N0cCb]: Received command 'offer' from 127.0.0.1:43539
> NOTICE: [xc0i1N0cCb]: Creating new call
> INFO: [xc0i1N0cCb]: offer time = 0.000879 sec
> INFO: [xc0i1N0cCb]: Replying to 'offer' from 127.0.0.1:43539
> INFO: [xc0i1N0cCb]: Received command 'offer' from 127.0.0.1:43539
> INFO: [xc0i1N0cCb]: offer time = 0.72 sec
> INFO: [xc0i1N0cCb]: Replying to 'offer' from 127.0.0.1:43539
> INFO: [xc0i1N0cCb]: Received command 'offer' from 127.0.0.1:43539
> INFO: [xc0i1N0cCb]: offer time = 0.64 sec
> INFO: [xc0i1N0cCb]: Replying to 'offer' from 127.0.0.1:43539
> INFO: [xc0i1N0cCb]: Received command 'offer' from 127.0.0.1:43539
> INFO: [xc0i1N0cCb]: offer time = 0.64 sec
> INFO: [xc0i1N0cCb]: Replying to 'offer' from 127.0.0.1:43539
> INFO: [xc0i1N0cCb]: Received command 'offer' from 127.0.0.1:43539
> INFO: [xc0i1N0cCb]: offer time = 0.63 sec
> INFO: [xc0i1N0cCb]: Replying to 'offer' from 127.0.0.1:43539
> INFO:core:probe_max_sock_buff: using snd buffer of 416 kb
> INFO:core:init_sock_keepalive: TCP keepalive enabled on socket 7
> ERROR:core:tcp_connect_blocking: timeout 99189 ms elapsed from 10 s
> ERROR:proto_wss:ws_sync_connect: tcp_blocking_connect failed
> ERROR:proto_wss:ws_connect: connect failed
> ERROR:proto_wss:proto_wss_send: connect failed
> ERROR:tm:msg_send: send() to 84.199.98.110:49824 for proto wss/6 failed
> ERROR:tm:t_forward_nonack: sending request failed
> INFO:core:probe_max_sock_buff: using snd buffer of 416 kb
> INFO:core:init_sock_keepalive: TCP keepalive enabled on socket 7
> ERROR:core:tcp_connect_blocking: timeout 99193 ms elapsed from 10 s
> ERROR:proto_wss:ws_sync_connect: tcp_blocking_connect failed
> ERROR:proto_wss:ws_connect: connect failed
> ERROR:proto_wss:proto_wss_send: connect failed
> ERROR:tm:msg_send: send() to 84.199.98.110:49829 for proto wss/6 failed
> ERROR:tm:t_forward_nonack: sending request failed
> INFO:core:probe_max_sock_buff: using snd buffer of 416 kb
> INFO:core:init_sock_keepalive: TCP keepalive enabled on socket 7
> ERROR:core:tcp_connect_blocking: timeout 99228 ms elapsed from 10 s
> ERROR:proto_wss:ws_sync_connect: tcp_blocking_connect failed
> ERROR:proto_wss:ws_connect: connect failed
> ERROR:proto_wss:proto_wss_send: connect failed
> ERROR:tm:msg_send: send() to 84.199.98.110:49885 for proto wss/6 failed
> ERROR:tm:t_forward_nonack: sending request failed
> INFO:core:probe_max_sock_buff: using snd buffer of 416 kb
> INFO:core:init_sock_keepalive: TCP keepalive enabled on socket 7
> ERROR:core:tcp_connect_blocking: timeout 99192 ms elapsed from 10 s
> ERROR:proto_wss:ws_sync_connect: tcp_blocking_connect failed
> ERROR:proto_wss:ws_connect: connect failed
> ERROR:proto_wss:proto_wss_send: connect failed
> ERROR:tm:msg_send: send() to 84.199.98.110:49890 for proto wss/6 failed
> ERROR:tm:t_forward_nonack: sending request failed
> ERROR:proto_wss:ws_process: Made 4 read attempts but message is not
> complete yet - closing connection
> INFO:core:probe_max_sock_buff: using snd buffer of 416 kb
> INFO:core:init_sock_keepalive: TCP keepalive enabled on socket 68
> INFO:proto_wss:tls_accept: New TLS connection from 84.199.98.110:49909
> accepted
> INFO:proto_wss:tls_accept: Client did not present a TLS certificate
> INFO:proto_wss:tls_dump_cert_info: tls_accept: local TLS server
> certificate subject: /CN=seculux.base-01.be, issuer: /C=US/O=Let's
> Encrypt/CN=Let's Encrypt Authority X3
> INFO: [xc0i1N0cCb]: Received command 'delete' from 127.0.0.1:36390
> INFO: [xc0i1N0cCb]: Tag 'tn863f6r4u' in delete message not found, ignoring
> INFO: [xc0i1N0cCb]: delete time = 0.000173 sec
> INFO: [xc0i1N0cCb]: Replying to 'delete' from 127.0.0.1:36390
>
>
> Could you please help me?
>
> With kind regards,
>
> Bart
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] [NEW] SIP Recording module

2017-09-29 Thread Dragomir Haralambiev
Hello,

I did not understand this module can record sound or only SIP signaling.

Best regards,
Dragomir

2017-09-28 20:45 GMT+03:00 Răzvan Crainea :

> Hello, everyone!
>
> I am happy to announce you we have just released a new module: the
> SIPREC[1] module can be used to do call recording on a passive server using
> the SIPREC standardized protocol[2].
>
> The work for this module has been sponsored by OrecX[3] and the module is
> fully compliant with the Oreka [4] open-source call recoding tool.
>
> [1] http://www.opensips.org/html/docs/modules/2.4.x/siprec
> [2] https://tools.ietf.org/html/rfc7866
> [3] http://www.orecx.com/
> [4] http://oreka.sourceforge.net/
>
> Best regards,
>
> --
> Răzvan Crainea
> OpenSIPS Developer
> www.opensips-solutions.com
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Problem: Registration Proxy with WebRTC

2017-07-05 Thread Dragomir Haralambiev
Here is answer from JsSIP but I do not know how to setup Opensips:


=== answer ===
The error log does tell you what is happening:

```
JsSIP | SANITY CHECK | Via host in the response does not match UA Via host
value. Dropping the respons
```

Have a look at the chapter 18.1.2 from RFC 3261:

```

18.1.2 Receiving Responses

   When a response is received, the client transport examines the top
   Via header field value.  If the value of the "sent-by" parameter in
   that header field value does not correspond to a value that the
   client transport is configured to insert into requests, the response
   MUST be silently discarded.

```

The "sent-by" parameter in the response has been altered from the one sent
out from JsSIP. Your server is manipulating such a value and that makes the
response to be discardes as per RFC 3261.

2017-07-02 22:20 GMT+03:00 Dragomir Haralambiev <goup2...@gmail.com>:

> Hello,
>
> I try to setup Registration proxy (opensips 2.3) like this article:
> https://blog.opensips.org/2016/12/13/how-to-proxy-sip-registrations/
>
> 1. When use Zoiper all is OK
> Zoiper <> Opensips REGISTRATION Proxy <-> SBC
>
> 2. I have problem when use WebRTC.
> (*Via sent-by in the response does not match UA Via host value. Dropping
> the response*):
>
> SIP.JS <->Opensips REGISTRATION Proxy <-> SBC
>
> Here is WebSocket text messages:
>
> REGISTER sip: SIP/2.0
> Via: SIP/2.0/WSS 192.0.2.148;branch=z9hG4bK8881457
> Max-Forwards: 70
> To: "Tester" <sip:555999@>
> From: "Tester" <sip:555999@>;tag=u6aro6a8mj
> Call-ID: k5uhq12e1bb93rg9igvpvv
> CSeq: 83 REGISTER
> Contact: <sip:r0f6p7so@192.0.2.148;transport=wss>;reg-id=1;+sip.
> instance="";expires=60
> Allow: ACK,CANCEL,INVITE,MESSAGE,BYE,OPTIONS,INFO,NOTIFY,REFER
> Supported: path, gruu, outbound
> User-Agent: SIP.js/0.7.8
> Content-Length: 0
>
>
>
> sip-0.7.8.js:2900 Sun Jul 02 2017 18:41:19 GMT+0300 (FLE Daylight Time) |
> sip.transport | received WebSocket text message:
>
> SIP/2.0 401 Unauthorized
> Via: SIP/2.0/WSS 192.0.2.148:5060;rport=53162;received=;branch=
> z9hG4bK8881457
> From: "Tester" <sip:555999@>;tag=u6aro6a8mj
> To: "Tester" <sip:555999@>
> Call-ID: k5uhq12e1bb93rg9igvpvv
> CSeq: 83 REGISTER
> Contact: <sip:r0f6p7so@:53162;transport=wss>;reg-id=1;
> +sip.instance="";expires=60
> WWW-Authenticate: Digest realm="sbc.com", nonce="ee228f001f145910800
> c2916c...@sbc.com"
> Content-Length: 0
>
>
>
> sip-0.7.8.js:2900 Sun Jul 02 2017 18:41:19 GMT+0300 (FLE Daylight Time) |
> sip.sanitycheck | *Via sent-by in the response does not match UA Via host
> value. Dropping the response*
>
>
> Best regards,
> Drgagomir
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Problem: Registration Proxy with WebRTC

2017-07-02 Thread Dragomir Haralambiev
Hello,

I try to setup Registration proxy (opensips 2.3) like this article:
https://blog.opensips.org/2016/12/13/how-to-proxy-sip-registrations/

1. When use Zoiper all is OK
Zoiper <> Opensips REGISTRATION Proxy <-> SBC

2. I have problem when use WebRTC.
(*Via sent-by in the response does not match UA Via host value. Dropping
the response*):

SIP.JS <->Opensips REGISTRATION Proxy <-> SBC

Here is WebSocket text messages:

REGISTER sip: SIP/2.0
Via: SIP/2.0/WSS 192.0.2.148;branch=z9hG4bK8881457
Max-Forwards: 70
To: "Tester" 
From: "Tester" ;tag=u6aro6a8mj
Call-ID: k5uhq12e1bb93rg9igvpvv
CSeq: 83 REGISTER
Contact: ;reg-id=1;+sip.instance="";expires=60
Allow: ACK,CANCEL,INVITE,MESSAGE,BYE,OPTIONS,INFO,NOTIFY,REFER
Supported: path, gruu, outbound
User-Agent: SIP.js/0.7.8
Content-Length: 0



sip-0.7.8.js:2900 Sun Jul 02 2017 18:41:19 GMT+0300 (FLE Daylight Time) |
sip.transport | received WebSocket text message:

SIP/2.0 401 Unauthorized
Via: SIP/2.0/WSS 192.0.2.148:5060
;rport=53162;received=;branch=z9hG4bK8881457
From: "Tester" ;tag=u6aro6a8mj
To: "Tester" 
Call-ID: k5uhq12e1bb93rg9igvpvv
CSeq: 83 REGISTER
Contact: ;reg-id=1;+sip.instance="";expires=60
WWW-Authenticate: Digest realm="sbc.com", nonce="
ee228f001f145910800c2916c...@sbc.com"
Content-Length: 0



sip-0.7.8.js:2900 Sun Jul 02 2017 18:41:19 GMT+0300 (FLE Daylight Time) |
sip.sanitycheck | *Via sent-by in the response does not match UA Via host
value. Dropping the response*


Best regards,
Drgagomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] WEBRTC - Bad Request/Body

2017-05-24 Thread Dragomir Haralambiev
sipmsg_validate error: -13

2017-05-24 22:09 GMT+03:00 Liviu Chircu <li...@opensips.org>:

> Can you do an xlog("sipmsg_validate error: $rc\n") in the error block,
> please?
>
> Liviu Chircu
> OpenSIPS Developerhttp://www.opensips-solutions.com
>
> On 24.05.2017 22:00, Dragomir Haralambiev wrote:
>
> if (!sipmsg_validate("shr")) {
> send_reply("400", "Bad Request/Body");
> exit;
> };
>
> 2017-05-24 21:46 GMT+03:00 Liviu Chircu <li...@opensips.org>:
>
>> Are you using sipmsg_validate()? If yes, note that it can also receive an
>> additional parameter, holding the error reason, which would be very helpful
>> if printed.
>>
>> Liviu Chircu
>> OpenSIPS Developerhttp://www.opensips-solutions.com
>>
>> On 24.05.2017 19:15, Dragomir Haralambiev wrote:
>>
>> In Opensips log I not see any errors.
>>
>>
>> On May 24, 2017 10:37, "Răzvan Crainea" <raz...@opensips.org> wrote:
>>
>>> Hi, Dragomir!
>>>
>>> This doesn't help us at all. Can you check the OpenSIPS logs for any
>>> errors?
>>>
>>> Best regards,
>>>
>>> Răzvan Crainea
>>> OpenSIPS Solutionswww.opensips-solutions.com
>>>
>>> On 05/23/2017 09:39 PM, Dragomir Haralambiev wrote:
>>>
>>> Hello,
>>>
>>> After update from Opensips 2.2.3 to 2.2.4 I have follow problem with
>>> WebRTC (sip.js):
>>> When WebRTC send CANCEL Opensips return  SIP/2.0 400 Bad Request/Body.
>>>
>>> Here is WebSocket log:
>>>
>>> Tue May 23 2017 21:10:47 GMT+0300 (FLE Daylight Time) | sip.transport |
>>> sending WebSocket message:
>>>
>>> CANCEL sip:3287423512@ SIP/2.0
>>> Via: SIP/2.0/WSS 192.0.2.16;branch=z9hG4bK8296649
>>> To: <sip:3287423512@>
>>> From: "Tester" <sip:@>;tag=6mmehombk4
>>> Call-ID: ncgujo0cn2a6neb0hguj
>>> CSeq: 9374 CANCEL
>>> Content-Length: 0
>>>
>>>
>>>
>>> sip-0.7.7.js:2900 Tue May 23 2017 21:10:47 GMT+0300 (FLE Daylight Time)
>>> | sip.transport | received WebSocket text message:
>>>
>>> SIP/2.0 400 Bad Request/Body
>>> Via: SIP/2.0/WSS 192.0.2.16;received=;branch=z9hG4bK8296649
>>> To: <sip:3287423512@>;tag=1fdc427fd21267a1733a000b0
>>> 1d225fc.005b
>>> From: "Tester" <sip:@>;tag=6mmehombk4
>>> Call-ID: ncgujo0cn2a6neb0hguj
>>> CSeq: 9374 CANCEL
>>> Server: SIP Proxy
>>> Content-Length: 0
>>>
>>>
>>> ___
>>> Users mailing 
>>> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>>
>>>
>>>
>>> ___
>>> Users mailing list
>>> Users@lists.opensips.org
>>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>>
>>>
>>
>> ___
>> Users mailing 
>> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
>>
>>
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
>>
>
>
> ___
> Users mailing 
> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] WEBRTC - Bad Request/Body

2017-05-24 Thread Dragomir Haralambiev
 if (!sipmsg_validate("shr")) {
send_reply("400", "Bad Request/Body");
exit;
};

2017-05-24 21:46 GMT+03:00 Liviu Chircu <li...@opensips.org>:

> Are you using sipmsg_validate()? If yes, note that it can also receive an
> additional parameter, holding the error reason, which would be very helpful
> if printed.
>
> Liviu Chircu
> OpenSIPS Developerhttp://www.opensips-solutions.com
>
> On 24.05.2017 19:15, Dragomir Haralambiev wrote:
>
> In Opensips log I not see any errors.
>
>
> On May 24, 2017 10:37, "Răzvan Crainea" <raz...@opensips.org> wrote:
>
>> Hi, Dragomir!
>>
>> This doesn't help us at all. Can you check the OpenSIPS logs for any
>> errors?
>>
>> Best regards,
>>
>> Răzvan Crainea
>> OpenSIPS Solutionswww.opensips-solutions.com
>>
>> On 05/23/2017 09:39 PM, Dragomir Haralambiev wrote:
>>
>> Hello,
>>
>> After update from Opensips 2.2.3 to 2.2.4 I have follow problem with
>> WebRTC (sip.js):
>> When WebRTC send CANCEL Opensips return  SIP/2.0 400 Bad Request/Body.
>>
>> Here is WebSocket log:
>>
>> Tue May 23 2017 21:10:47 GMT+0300 (FLE Daylight Time) | sip.transport |
>> sending WebSocket message:
>>
>> CANCEL sip:3287423512@ SIP/2.0
>> Via: SIP/2.0/WSS 192.0.2.16;branch=z9hG4bK8296649
>> To: <sip:3287423512@>
>> From: "Tester" <sip:@>;tag=6mmehombk4
>> Call-ID: ncgujo0cn2a6neb0hguj
>> CSeq: 9374 CANCEL
>> Content-Length: 0
>>
>>
>>
>> sip-0.7.7.js:2900 Tue May 23 2017 21:10:47 GMT+0300 (FLE Daylight Time) |
>> sip.transport | received WebSocket text message:
>>
>> SIP/2.0 400 Bad Request/Body
>> Via: SIP/2.0/WSS 192.0.2.16;received=;branch=z9hG4bK8296649
>> To: <sip:3287423512@>;tag=1fdc427fd21267a1733a000b0
>> 1d225fc.005b
>> From: "Tester" <sip:@>;tag=6mmehombk4
>> Call-ID: ncgujo0cn2a6neb0hguj
>> CSeq: 9374 CANCEL
>> Server: SIP Proxy
>> Content-Length: 0
>>
>>
>> ___
>> Users mailing 
>> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
>>
>>
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
>>
>
> ___
> Users mailing 
> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] WEBRTC - Bad Request/Body

2017-05-24 Thread Dragomir Haralambiev
In Opensips log I not see any errors.


On May 24, 2017 10:37, "Răzvan Crainea" <raz...@opensips.org> wrote:

> Hi, Dragomir!
>
> This doesn't help us at all. Can you check the OpenSIPS logs for any
> errors?
>
> Best regards,
>
> Răzvan Crainea
> OpenSIPS Solutionswww.opensips-solutions.com
>
> On 05/23/2017 09:39 PM, Dragomir Haralambiev wrote:
>
> Hello,
>
> After update from Opensips 2.2.3 to 2.2.4 I have follow problem with
> WebRTC (sip.js):
> When WebRTC send CANCEL Opensips return  SIP/2.0 400 Bad Request/Body.
>
> Here is WebSocket log:
>
> Tue May 23 2017 21:10:47 GMT+0300 (FLE Daylight Time) | sip.transport |
> sending WebSocket message:
>
> CANCEL sip:3287423512@ SIP/2.0
> Via: SIP/2.0/WSS 192.0.2.16;branch=z9hG4bK8296649
> To: <sip:3287423512@>
> From: "Tester" <sip:@>;tag=6mmehombk4
> Call-ID: ncgujo0cn2a6neb0hguj
> CSeq: 9374 CANCEL
> Content-Length: 0
>
>
>
> sip-0.7.7.js:2900 Tue May 23 2017 21:10:47 GMT+0300 (FLE Daylight Time) |
> sip.transport | received WebSocket text message:
>
> SIP/2.0 400 Bad Request/Body
> Via: SIP/2.0/WSS 192.0.2.16;received=;branch=z9hG4bK8296649
> To: <sip:3287423512@>;tag=1fdc427fd21267a1733a000b0
> 1d225fc.005b
> From: "Tester" <sip:@>;tag=6mmehombk4
> Call-ID: ncgujo0cn2a6neb0hguj
> CSeq: 9374 CANCEL
> Server: SIP Proxy
> Content-Length: 0
>
>
> ___
> Users mailing 
> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] WEBRTC - Bad Request/Body

2017-05-23 Thread Dragomir Haralambiev
Hello,

After update from Opensips 2.2.3 to 2.2.4 I have follow problem with WebRTC
(sip.js):
When WebRTC send CANCEL Opensips return  SIP/2.0 400 Bad Request/Body.

Here is WebSocket log:

Tue May 23 2017 21:10:47 GMT+0300 (FLE Daylight Time) | sip.transport |
sending WebSocket message:

CANCEL sip:3287423512@ SIP/2.0
Via: SIP/2.0/WSS 192.0.2.16;branch=z9hG4bK8296649
To: 
From: "Tester" ;tag=6mmehombk4
Call-ID: ncgujo0cn2a6neb0hguj
CSeq: 9374 CANCEL
Content-Length: 0



sip-0.7.7.js:2900 Tue May 23 2017 21:10:47 GMT+0300 (FLE Daylight Time) |
sip.transport | received WebSocket text message:

SIP/2.0 400 Bad Request/Body
Via: SIP/2.0/WSS 192.0.2.16;received=;branch=z9hG4bK8296649
To: ;tag=1fdc427fd21267a1733a000b01d225fc.005b
From: "Tester" ;tag=6mmehombk4
Call-ID: ncgujo0cn2a6neb0hguj
CSeq: 9374 CANCEL
Server: SIP Proxy
Content-Length: 0
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] WSS and Opensips

2017-05-19 Thread Dragomir Haralambiev
Hi,

If you like to work with WEBRTC you must to use WSS.

In SIP.UA  add follow lines:

hackIpInContact: true,
contactTransport: "wss",
rtcpMuxPolicy: 'negotiate',

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] ERROR topology_hiding_match() and WSS

2017-05-18 Thread Dragomir Haralambiev
When add in SIP.UA <http://sip.ua/>(sip.js):
hackIpInContact: true,
contactTransport: "wss",
rtcpMuxPolicy: 'negotiate',

All working fine.
Thanks Bogdan!

2017-05-18 16:28 GMT+03:00 Bogdan-Andrei Iancu <bog...@opensips.org>:

> maybe you should reply it again on the mailing list too, so people can
> benefit of it ;)
>
> Bogdan-Andrei Iancu
>   OpenSIPS Founder and Developer
>   http://www.opensips-solutions.com
>
> OpenSIPS Summit May 2017 Amsterdam
>   http://www.opensips.org/events/Summit-2017Amsterdam.html
>
> On 05/18/2017 04:20 PM, Dragomir Haralambiev wrote:
>
> When add in SIP.UA:
> hackIpInContact: true,
> contactTransport: "wss",
> rtcpMuxPolicy: 'negotiate',
>
> All working fine.
> Thanks Bogdan!
>
> 2017-05-18 13:42 GMT+03:00 Bogdan-Andrei Iancu < <bog...@opensips.org>
> bog...@opensips.org>:
>
>> Hi,
>>
>> Just to update the list with the outcome of this investigation.
>>
>> The problem is generated by an ambiguity in WS/WSS specs (RFC 7118) which
>> state that a WSS client must advertise "transport=ws" - this is really
>> confusing for a SIP proxy which has no clue on which transport (WS or WSS)
>> to use to reach the user.
>>
>> Most of the WSS UAC decided to disobey the IETF specs and to actually
>> advertise wss. See the case for SIPjs:
>>   https://github.com/onsip/SIP.js/issues/97
>>
>> After updating the SIP.js client, the call flow works like a charm.
>>
>> Best regards,
>>
>> Bogdan-Andrei Iancu
>>   OpenSIPS Founder and Developer
>>   http://www.opensips-solutions.com
>>
>> OpenSIPS Summit May 2017 Amsterdam
>>   http://www.opensips.org/events/Summit-2017Amsterdam.html
>>
>> On 04/26/2017 02:03 PM, Bogdan-Andrei Iancu wrote:
>>
>> Thank you Dragomir, So, there is an existing connection to your browser.
>> Please redo the list_tcp_conns and send me the capture of the BYE request
>> received by OpenSIPS. Best regards,
>>
>> Bogdan-Andrei Iancu
>>   OpenSIPS Founder and Developer
>>   http://www.opensips-solutions.com
>>
>> OpenSIPS Summit May 2017 Amsterdam
>>   http://www.opensips.org/events/Summit-2017Amsterdam.html
>>
>> On 04/25/2017 04:35 PM, Dragomir Haralambiev wrote:
>>
>> Here is connection list before send BYE
>> [root@dev opensips]# opensipsctl fifo list_tcp_conns
>> Connection::  ID=1 Type=wss State=0 Source=0:59562
>> Destination=:10062 Lifetime=2017-04-25 16:31:14
>> 2017-04-25 11:37 GMT+03:00 Bogdan-Andrei Iancu <bog...@opensips.org>:
>>>
>>> Hi Dragomir, So, the problem is about the BYE. Just before sending BYE
>>> from Zoiper, please run on your opensips: opensipsctl fifo
>>> list_tcp_conns Lets see if your SIP.JS still has a connection to OpenSIPS
>>> at that point. Best regards,
>>>
>>> Bogdan-Andrei Iancu
>>>   OpenSIPS Founder and Developer
>>>   http://www.opensips-solutions.com
>>>
>>> OpenSIPS Summit May 2017 Amsterdam
>>>   http://www.opensips.org/events/Summit-2017Amsterdam.html
>>>
>>> On 04/25/2017 12:14 AM, Dragomir Haralambiev wrote:
>>>
>>> Hi Bogdan,
>>> Thanks for the detailed and comprehensive answer.
>>> Zoiper talking (connection is established) with SIP.JS
>>> Zoiper ---(over UDP)--> Opensips --(over WSS)---> SIP.JS
>>> Why not possible Opensips send BYE to SIP.JS over established connection?
>>> Why all is OK when SIP.JS send BYE?
>>> I need help to setup Opensips to solve this problem.
>>> Best regards,
>>> Dragomir
>>> 2017-04-24 17:47 GMT+03:00 Bogdan-Andrei Iancu <bog...@opensips.org>:
>>>>
>>>> Hi, Same question, same answer - see http://lists.opensips.org/pipe
>>>> rmail/users/2017-April/036925.html Regards,
>>>>
>>>> Bogdan-Andrei Iancu
>>>>   OpenSIPS Founder and Developer
>>>>   http://www.opensips-solutions.com
>>>>
>>>> OpenSIPS Summit May 2017 Amsterdam
>>>>   http://www.opensips.org/events/Summit-2017Amsterdam.html
>>>>
>>>> On 04/21/2017 07:24 PM, Dragomir Haralambiev wrote:
>>>>
>>>> Hello,
>>>> I have problem with "topology_hiding_match()" and WSS.
>>>> Zoiper ---(send BYE)--> Opensips --(can not relay to)---> SIP.JS
>>>> Here part ot script:
>>>> if (has_totag()) {
>>>> if (topology_hiding_match()) {
>>>> t_relay();
>>>> exit;
>>

Re: [OpenSIPS-Users] Set Acc Module in 2.3

2017-05-01 Thread Dragomir Haralambiev
Hi,

I try your example but get follow ERROR:

May  1 15:48:48 dev opensips: ERROR:core:pv_parse_spec: unknown script var
$acc_extra(), maybe a 'loadmodule' statement is missing?
May  1 15:48:48 dev opensips: ERROR:core:pv_parse_spec: wrong char [s/115]
in [$acc_extra(system_name)] at [11 (5)]
May  1 15:48:48 dev opensips: CRITICAL:core:yyerror: parse error in config
file /etc/opensips/opensips.cfg, line 818, column 13-36: unknown script
variable
May  1 15:48:48 dev opensips: CRITICAL:core:yyerror: parse error in config
file /etc/opensips/opensips.cfg, line 818, column 62-63: invalid left
operand in assignment


line 818 in may script:
$acc_extra(system_name) = $avp(system_name);



2017-05-01 13:48 GMT+03:00 Ionut Ionita <ionution...@opensips.org>:

> Read the docs[0] for usage. In 2.3 you define a mapping between a tag that
> should be used with
> acc_extra/acc_log script variables and a radius avp in your case. That
> being said you should have
>
> modparam("acc","extra_fields", "aaa:system_name->MV-System...")
> ...
> route {
> ...
> $acc_extra(system_name) = $avp(system_name);
> ...
> }
>
> This will translate to $avp(system_name) being sent as radius avp
> MV-System.
>
>
> [0] http://www.opensips.org/html/docs/modules/2.3.x/acc#ACC-extra-id
>
> Ionut Ionita
> OpenSIPS Developer
>
> On 04/29/2017 01:50 PM, Dragomir Haralambiev wrote:
>
> Hello,
>
> I try to move from 2.2.3 to 2.3.
> In 2.3 modparam("acc", "aaa_extra",... is removed.
>
> In 2.2.3 I use extra data with:
> modparam("acc", "aaa_extra",   "MV-System=$avp(system_name);
>   MV-UserName=$fU;
>   MV-Number=$rU;
>   MV-Timestamp=$avp(timestamp)")
>
> For 2.3 I rewrite to:
> modparam("acc", "extra_fields", "aaa:$avp(system_name)->MV-System;
> $fU->MV-UserName;
> $rU->MV-Number;
> $avp(timestamp)->MV-Timestamp")
>
> When try to start 2.3 I receive follow message:
>
> ERROR:acc:init_acc_aaa: acc: can't get code for the MV-System;...
>
> How to use correct extra_fields in 2.3?
>
> Regards,
> Dragomir
>
>
>
>
> ___
> Users mailing 
> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Set Acc Module in 2.3

2017-04-29 Thread Dragomir Haralambiev
Hello,

I try to move from 2.2.3 to 2.3.
In 2.3 modparam("acc", "aaa_extra",... is removed.

In 2.2.3 I use extra data with:
modparam("acc", "aaa_extra",   "MV-System=$avp(system_name);
  MV-UserName=$fU;
  MV-Number=$rU;
  MV-Timestamp=$avp(timestamp)")

For 2.3 I rewrite to:
modparam("acc", "extra_fields", "aaa:$avp(system_name)->MV-System;
$fU->MV-UserName;
$rU->MV-Number;
$avp(timestamp)->MV-Timestamp")

When try to start 2.3 I receive follow message:

ERROR:acc:init_acc_aaa: acc: can't get code for the MV-System;...

How to use correct extra_fields in 2.3?

Regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Opensips 2.3 ERROR:core:sr_load_module

2017-04-28 Thread Dragomir Haralambiev
Hi,

Opensips 2.2.3 working fine here is ldd info:

[root@dev aaa_radius]# ldd aaa_radius.so
linux-vdso.so.1 =>  (0x7ffde55f2000)
libfreeradius-client.so.2 => /usr/local/lib/libfreeradius-client.so.2
(0x7f790b8de000)
libc.so.6 => /lib64/libc.so.6 (0x7f790b51c000)
libcrypt.so.1 => /lib64/libcrypt.so.1 (0x7f790b2e5000)
libnsl.so.1 => /lib64/libnsl.so.1 (0x7f790b0cc000)
/lib64/ld-linux-x86-64.so.2 (0x7f790bd0b000)
libfreebl3.so => /lib64/libfreebl3.so (0x7f790aec9000)
libdl.so.2 => /lib64/libdl.so.2 (0x7f790acc4000)

Opensips 2.3 not working with radius. Here is ldd info:

[root@dev aaa_radius]# ldd aaa_radius.so
linux-vdso.so.1 =>  (0x7ffdeb36d000)
libdl.so.2 => /lib64/libdl.so.2 (0x7f7153877000)
libresolv.so.2 => /lib64/libresolv.so.2 (0x7f715365d000)
libc.so.6 => /lib64/libc.so.6 (0x7f715329b000)
/lib64/ld-linux-x86-64.so.2 (0x7f7153c98000)

In Opensips 2.3 Manual (AAA Radius module) I see information for setup
RADIUSCLIENT.
In first line at Makefile I put:
RADIUSCLIENT="FREERADIUS"

For asyn radius I apply the patch.

2017-04-28 15:24 GMT+03:00 Dragomir Haralambiev <goup2...@gmail.com>:

> Hi,
>
> Opensips 2.2.3 working fine here is ldd info:
>
> [root@dev aaa_radius]# ldd aaa_radius.so
> linux-vdso.so.1 =>  (0x7ffde55f2000)
> libfreeradius-client.so.2 => /usr/local/lib/libfreeradius-client.so.2
> (0x7f790b8de000)
> libc.so.6 => /lib64/libc.so.6 (0x7f790b51c000)
> libcrypt.so.1 => /lib64/libcrypt.so.1 (0x7f790b2e5000)
> libnsl.so.1 => /lib64/libnsl.so.1 (0x7f790b0cc000)
> /lib64/ld-linux-x86-64.so.2 (0x7f790bd0b000)
> libfreebl3.so => /lib64/libfreebl3.so (0x7f790aec9000)
> libdl.so.2 => /lib64/libdl.so.2 (0x7f790acc4000)
>
> Opensips 2.3 not working with radius. Here is ldd info:
> [root@dev aaa_radius]# ldd aaa_radius.so
> linux-vdso.so.1 =>  (0x7ffde55f2000)
> libfreeradius-client.so.2 => /usr/local/lib/libfreeradius-client.so.2
> (0x7f790b8de000)
> libc.so.6 => /lib64/libc.so.6 (0x7f790b51c000)
> libcrypt.so.1 => /lib64/libcrypt.so.1 (0x7f790b2e5000)
> libnsl.so.1 => /lib64/libnsl.so.1 (0x7f790b0cc000)
> /lib64/ld-linux-x86-64.so.2 (0x7f790bd0b000)
> libfreebl3.so => /lib64/libfreebl3.so (0x7f790aec9000)
> libdl.so.2 => /lib64/libdl.so.2 (0x7f790acc4000)
>
> In Opensips 2.3 Manual (AAA Radius module) I see information for setup
> RADIUSCLIENT.
> In first line at Makefile I put:
> RADIUSCLIENT="FREERADIUS"
>
> For asyn radius I apply the patch.
>
> 2017-04-28 15:09 GMT+03:00 Dragomir Haralambiev <goup2...@gmail.com>:
>
>>
>> [root@dev aaa_radius]# ldd aaa_radius.so
>> linux-vdso.so.1 =>  (0x7ffdeb36d000)
>> libdl.so.2 => /lib64/libdl.so.2 (0x7f7153877000)
>> libresolv.so.2 => /lib64/libresolv.so.2 (0x7f715365d000)
>> libc.so.6 => /lib64/libc.so.6 (0x7f715329b000)
>> /lib64/ld-linux-x86-64.so.2 (0x7f7153c98000)
>>
>>
>>
>> 2017-04-28 15:02 GMT+03:00 Ionut Ionita <ionution...@opensips.org>:
>>
>>> what radius library is aaa_radius using? Please post the output of:
>>>
>>> ldd aaa_radius.so
>>>
>>> Ionut Ionita
>>> OpenSIPS Developer
>>>
>>> On 04/26/2017 11:22 PM, Dragomir Haralambiev wrote:
>>>
>>> Hello,
>>>
>>> Opensips 2.2.3 working fine. When try to start new 2.3 I see follow
>>> ERROR:
>>>
>>> Apr 26 23:10:15 dev opensips: ERROR:core:sr_load_module: could not open
>>> module :
>>> /usr/local/lib64/opensips/modules/aaa_radius.so: undefined symbol:
>>> rc_dict_findvend
>>>
>>>
>>> Best regards,
>>> Dragomir
>>>
>>>
>>> ___
>>> Users mailing 
>>> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>>
>>>
>>>
>>> ___
>>> Users mailing list
>>> Users@lists.opensips.org
>>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>>
>>>
>>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Opensips 2.3 ERROR:core:sr_load_module

2017-04-28 Thread Dragomir Haralambiev
Hi,

Opensips 2.2.3 working fine here is ldd info:

[root@dev aaa_radius]# ldd aaa_radius.so
linux-vdso.so.1 =>  (0x7ffde55f2000)
libfreeradius-client.so.2 =>
/usr/local/lib/libfreeradius-client.so.2 (0x7f790b8de000)
libc.so.6 => /lib64/libc.so.6 (0x7f790b51c000)
libcrypt.so.1 => /lib64/libcrypt.so.1 (0x7f790b2e5000)
libnsl.so.1 => /lib64/libnsl.so.1 (0x7f790b0cc000)
/lib64/ld-linux-x86-64.so.2 (0x7f790bd0b000)
libfreebl3.so => /lib64/libfreebl3.so (0x7f790aec9000)
libdl.so.2 => /lib64/libdl.so.2 (0x7f790acc4000)

Opensips 2.3 not working with radius. Here is ldd info:
[root@dev aaa_radius]# ldd aaa_radius.so
linux-vdso.so.1 =>  (0x7ffde55f2000)
libfreeradius-client.so.2 =>
/usr/local/lib/libfreeradius-client.so.2 (0x7f790b8de000)
libc.so.6 => /lib64/libc.so.6 (0x7f790b51c000)
libcrypt.so.1 => /lib64/libcrypt.so.1 (0x7f790b2e5000)
libnsl.so.1 => /lib64/libnsl.so.1 (0x7f790b0cc000)
/lib64/ld-linux-x86-64.so.2 (0x7f790bd0b000)
libfreebl3.so => /lib64/libfreebl3.so (0x7f790aec9000)
libdl.so.2 => /lib64/libdl.so.2 (0x7f790acc4000)

In Opensips 2.3 Manual (AAA Radius module) I see information for setup
RADIUSCLIENT.
In first line at Makefile I put:
RADIUSCLIENT="FREERADIUS"

For asyn radius I apply the patch.

2017-04-28 15:09 GMT+03:00 Dragomir Haralambiev <goup2...@gmail.com>:

>
> [root@dev aaa_radius]# ldd aaa_radius.so
> linux-vdso.so.1 =>  (0x7ffdeb36d000)
> libdl.so.2 => /lib64/libdl.so.2 (0x7f7153877000)
> libresolv.so.2 => /lib64/libresolv.so.2 (0x7f715365d000)
> libc.so.6 => /lib64/libc.so.6 (0x7f715329b000)
> /lib64/ld-linux-x86-64.so.2 (0x7f7153c98000)
>
>
>
> 2017-04-28 15:02 GMT+03:00 Ionut Ionita <ionution...@opensips.org>:
>
>> what radius library is aaa_radius using? Please post the output of:
>>
>> ldd aaa_radius.so
>>
>> Ionut Ionita
>> OpenSIPS Developer
>>
>> On 04/26/2017 11:22 PM, Dragomir Haralambiev wrote:
>>
>> Hello,
>>
>> Opensips 2.2.3 working fine. When try to start new 2.3 I see follow ERROR:
>>
>> Apr 26 23:10:15 dev opensips: ERROR:core:sr_load_module: could not open
>> module :
>> /usr/local/lib64/opensips/modules/aaa_radius.so: undefined symbol:
>> rc_dict_findvend
>>
>>
>> Best regards,
>> Dragomir
>>
>>
>> ___
>> Users mailing 
>> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
>>
>>
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
>>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Opensips 2.3 ERROR:core:sr_load_module

2017-04-28 Thread Dragomir Haralambiev
[root@dev aaa_radius]# ldd aaa_radius.so
linux-vdso.so.1 =>  (0x7ffdeb36d000)
libdl.so.2 => /lib64/libdl.so.2 (0x7f7153877000)
libresolv.so.2 => /lib64/libresolv.so.2 (0x7f715365d000)
libc.so.6 => /lib64/libc.so.6 (0x7f715329b000)
/lib64/ld-linux-x86-64.so.2 (0x7f7153c98000)



2017-04-28 15:02 GMT+03:00 Ionut Ionita <ionution...@opensips.org>:

> what radius library is aaa_radius using? Please post the output of:
>
> ldd aaa_radius.so
>
> Ionut Ionita
> OpenSIPS Developer
>
> On 04/26/2017 11:22 PM, Dragomir Haralambiev wrote:
>
> Hello,
>
> Opensips 2.2.3 working fine. When try to start new 2.3 I see follow ERROR:
>
> Apr 26 23:10:15 dev opensips: ERROR:core:sr_load_module: could not open
> module :
> /usr/local/lib64/opensips/modules/aaa_radius.so: undefined symbol:
> rc_dict_findvend
>
>
> Best regards,
> Dragomir
>
>
> ___
> Users mailing 
> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Opensips 2.3 ERROR:core:sr_load_module

2017-04-26 Thread Dragomir Haralambiev
Hello,

Opensips 2.2.3 working fine. When try to start new 2.3 I see follow ERROR:

Apr 26 23:10:15 dev opensips: ERROR:core:sr_load_module: could not open
module :
/usr/local/lib64/opensips/modules/aaa_radius.so: undefined symbol:
rc_dict_findvend


Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] ERROR topology_hiding_match() and WSS

2017-04-21 Thread Dragomir Haralambiev
Hello,

I have problem with "topology_hiding_match()" and WSS.

Zoiper ---(send BYE)--> Opensips --(can not relay to)---> SIP.JS


Here part ot script:
if (has_totag()) {
if (topology_hiding_match()) {
t_relay();
exit;
}
...

Opensips receive BYE. When execute "t_relay()" give follow ERRORS:

INFO:core:probe_max_sock_buff: using snd buffer of 416 kb
INFO:core:init_sock_keepalive: TCP keepalive enabled on socket 23
ERROR:core:tcp_connect_blocking: timeout 99195 ms elapsed from 10 s
ERROR:proto_ws:ws_sync_connect: tcp_blocking_connect failed
ERROR:proto_ws:ws_connect: connect failed
ERROR:proto_ws:proto_ws_send: connect failed
ERROR:tm:msg_send: send() for proto 5 failed
ERROR:tm:t_forward_nonack: sending request failed

Where is problem?
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] ERROR when receive INVITE

2017-04-20 Thread Dragomir Haralambiev
 Hello,

   I make test with WebRtc.

SIP.js ---send call to ---> (Opensips A) -send call to ---> (Opensips B)

 -
On Opensips A is working rtpengine. This is rtpengine_offer command:
rtpengine_offer("RTP/AVP replace-session-connection replace-origin
ICE=remove");

(Opensips A) send INVITE to (Opensips B)
-
INVITE sip:@IP(OpensipsB):5060 SIP/2.0
Record-Route:

Record-Route:

Via: SIP/2.0/UDP IP(OpensipsA):5060;branch=z9hG4bKe0f3.6f1642c.0;i=5
Via: SIP/2.0/WSS
192.0.2.92;rport=60174;received=2.2.2.2;branch=z9hG4bK5728855
Max-Forwards: 69
To: 
From: "Tester" ;tag=nm6cghjgba
Call-ID: 97gk9m8m3cee4ee8tuk5
CSeq: 8401 INVITE
Contact: 
Allow: ACK,CANCEL,INVITE,MESSAGE,BYE,OPTIONS,INFO,NOTIFY,REFER
Supported: outbound
User-Agent: SIP.js/0.7.7
Content-Type: application/sdp
Content-Length: 942

v=0
o=- 8477435134193294206 2 IN IP4 IP(OpensipsA)
s=-
t=0 0
a=msid-semantic: WMS ZSkkVOStPTOWwji5V63e72mnBS6EI5kyg2bD
m=audio 52428 RTP/AVP 111 103 104 9 0 8 106 105 13 110 112 113 126
c=IN IP4 IP(OpensipsA)
a=rtpmap:111 opus/48000/2
a=rtcp-fb:111 transport-cc
a=fmtp:111 minptime=10;useinbandfec=1
a=rtpmap:103 ISAC/16000
a=rtpmap:104 ISAC/32000
a=rtpmap:9 G722/8000
a=rtpmap:0 PCMU/8000
a=rtpmap:8 PCMA/8000
a=rtpmap:106 CN/32000
a=rtpmap:105 CN/16000
a=rtpmap:13 CN/8000
a=rtpmap:110 telephone-event/48000
a=rtpmap:112 telephone-event/32000
a=rtpmap:113 telephone-event/16000
a=rtpmap:126 telephone-event/8000
a=ssrc:2918965089 cname:O5nwX3GD8YZjD0SG
a=ssrc:2918965089 msid:ZSkkVOStPTOWwji5V63e72mnBS6EI5kyg2bD
b6e9f7a5-930a-4578-b68b-1f3ff098db5f
a=ssrc:2918965089 mslabel:ZSkkVOStPTOWwji5V63e72mnBS6EI5kyg2bD
a=ssrc:2918965089 label:b6e9f7a5-930a-4578-b68b-1f3ff098db5f
a=sendrecv
a=rtcp:52429
a=rtcp-mux

-
Opensisp B workin without rtpengine. When receive INVITE make follow ERRORS:
-
Apr 20 22:58:31 /usr/local/sbin/opensips[2144]: ERROR:core:parse_via:
parsed so far:
Apr 20 22:58:31 /usr/local/sbin/opensips[2144]: ERROR:core:get_hdr_field:
bad via
Apr 20 22:58:31 /usr/local/sbin/opensips[2144]: INFO:core:parse_headers:
bad header field
Apr 20 22:58:31 /usr/local/sbin/opensips[2144]: ERROR:core:parse_via: bad
char  on state 122

What I do to resolve this problem?

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] codec_delete_except_re() has no effect

2017-04-18 Thread Dragomir Haralambiev
Hi Razvan,

How to make follow connection using rtpengine?

Zoiper(g729) <-> Opensips(rtpengine) <> browser (SIP.JS with
g711)

2017-04-18 19:10 GMT+03:00 Răzvan Crainea :

> Hi, Jeff!
>
> Unfortunately you can't use both rtpengine and codec_delete_*, that's
> because each change different buffers. The codec_delete_* function runs on
> the initial SDP received, then rtpengine completely overwrites the SDP with
> whatever rtpengine replied.
> The only way you can do something like this (although it may be very ugly)
> is to store the rtpengine reply in a pvar using the 3rd[1] parameter of the
> rtpengine_* functions and perform some text replaces[2] on it, then replace
> the body "manually".
>
> [1] http://www.opensips.org/html/docs/modules/2.3.x/rtpengine.
> html#rtpengine.f.rtpengine_offer
> [2] http://www.opensips.org/html/docs/modules/2.3.x/textops#idp5907728
>
> Best regards,
>
> Răzvan Crainea
> OpenSIPS Solutionswww.opensips-solutions.com
>
> On 04/18/2017 06:49 PM, Jeff Pyle wrote:
>
> Hello,
>
> This is on OpenSIPS 2.3, downloaded from git and compiled today.
>
> An INVITE arrives over TLS with the following SDP:
>
> v=0
> o=- 1492528621 1492528621 IN IP4 172.22.202.191
> s=Polycom IP Phone
> c=IN IP4 172.22.202.191
> t=0 0
> m=audio 16852 RTP/SAVP 115 9 0 8 110 18 127
> a=rtpmap:115 G7221/32000
> a=fmtp:115 bitrate=48000
> a=rtpmap:9 G722/8000
> a=rtpmap:0 PCMU/8000
> a=rtpmap:8 PCMA/8000
> a=rtpmap:110 iLBC/8000
> a=fmtp:110 mode=20
> a=rtpmap:18 G729/8000
> a=fmtp:18 annexb=no
> a=rtpmap:127 telephone-event/8000
> a=rtcp:16853
> a=crypto:1 AES_CM_128_HMAC_SHA1_80 inline:[stripped]
> a=setup:actpass
> a=fingerprint:sha-1 [stripped]
> m=audio 16888 RTP/AVP 115 9 0 8 110 18 127
> a=rtpmap:115 G7221/32000
> a=fmtp:115 bitrate=48000
> a=rtpmap:9 G722/8000
> a=rtpmap:0 PCMU/8000
> a=rtpmap:8 PCMA/8000
> a=rtpmap:110 iLBC/8000
> a=fmtp:110 mode=20
> a=rtpmap:18 G729/8000
> a=fmtp:18 annexb=no
> a=rtpmap:127 telephone-event/8000
> a=rtcp:16889
>
> I run
>   codec_delete_expect_re(PCMU|PCMA|telephone-event)
> but it doesn't have any effect.  The INVITE leaving after t_relay() over
> UDP to localhost on a different port is the same as when it came in (with
> the exception of the c= line because of rtpengine).
>
> At log_level=6 the only log entry I see is
>   DBG:sipmsgops:create_codec_lumps: creating 0 streams
>
> I'm not sure where to go from here.
>
>
> - Jeff
>
>
>
> ___
> Users mailing 
> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] WebRTC

2017-04-13 Thread Dragomir Haralambiev
Hello,

Thanks for your replay.
I made a test with the following​ scheme:

Browser (SIP.JS) -> OpenSips (Rtp engine) ---> ITSP
Zoiper --> OpenSips(rtpproxy) ---> ITSP

All works fine.

If I want to make the following​ connection, what RTP must I use:

Zoiper <---> OpenSip() <-> Browser (SIP.JS)

Regards
Dragomir





На 13.04.2017 г. 23:39 "Tito Cumpen" <t...@xsvoce.com> написа:

> Dragomir,
>
> Do you intend on having interoperability between standard(AVPF/AVP) sip
> devices and WEBRTC? If yes I think rtpengine in the only media relay that
> supports translation. Also consider using a library that supports sip
> headers. JSSIP or SIPJS
>
> Thanks,
> Tito
>
> On Thu, Apr 13, 2017 at 3:00 PM, Dragomir Haralambiev <goup2...@gmail.com>
> wrote:
>
>> Hello,
>>
>> For WebRTC I must to use rtpengine.
>> In this case I need to stop rtpproxy?
>>
>> Best regards,
>> Dragomir
>>
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
>>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] WebRTC

2017-04-13 Thread Dragomir Haralambiev
Hello,

For WebRTC I must to use rtpengine.
In this case I need to stop rtpproxy?

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] tls_mgm module ERROR

2017-04-09 Thread Dragomir Haralambiev
Hello,

I update opensips 2.2 from yum.

I continue  to receive follow ERRORS:

Apr  9 22:13:28 dev /usr/local/sbin/opensips[31161]: INFO:tls_mgm:mod_init:
initializing TLS protocol
Apr  9 22:13:28 dev /usr/local/sbin/opensips[31161]:
WARNING:tls_mgm:mod_init: disabling compression due ZLIB problems
Apr  9 22:13:29 dev /usr/local/sbin/opensips[31161]:
INFO:tls_mgm:check_for_krb: KRB5 cipher KRB5-IDEA-CBC-SHA found
Apr  9 22:13:29 dev /usr/local/sbin/opensips[31161]:
ERROR:tls_mgm:mod_init: compiled agaist an openssl with kerberos, but run
with one with kerberos
Apr  9 22:13:29 dev /usr/local/sbin/opensips[31161]: ERROR:core:init_mod:
failed to initialize module tls_mgm
Apr  9 22:13:29 dev /usr/local/sbin/opensips[31161]: ERROR:core:main: error
while initializing modules

I have installed :

openssl-devel-1.0.1e-60.el7_3.1.x86_64
krb5-libs-1.14.1-27.el7_3.x86_64
krb5-devel-1.14.1-27.el7_3.x86_64

What I do to start Opensips with tls_mgm?


Best regards:
Dragomir


2017-04-06 23:56 GMT+03:00 Dragomir Haralambiev <goup2...@gmail.com>:

> rpm -qa |grep ssl
>
> openssl-1.0.1e-60.el7_3.1.x86_64
> openssl-libs-1.0.1e-60.el7_3.1.x86_64
> mod_ssl-2.4.6-45.el7.centos.x86_64
> openssl-devel-1.0.1e-60.el7_3.1.x86_64
>
>
> 2017-04-06 19:16 GMT+03:00 Răzvan Crainea <raz...@opensips.org>:
>
>> Hi, Dragomir!
>>
>> What library did you compile against (libssl-dev version) and what is the
>> runtime library you are using?
>>
>> Best regards,
>>
>> Răzvan Crainea
>> OpenSIPS Solutionswww.opensips-solutions.com
>>
>> On 04/05/2017 03:19 PM, Dragomir Haralambiev wrote:
>>
>> Hello,
>>
>> I try to start opensips with tls_mgm module and receive follow errors:
>>
>> Apr  5 15:14:05 dev /usr/local/sbin/opensips[2628]:
>> WARNING:tls_mgm:mod_init: disabling compression due ZLIB problems
>> Apr  5 15:14:05 dev /usr/local/sbin/opensips[2628]:
>> INFO:tls_mgm:check_for_krb: KRB5 cipher KRB5-IDEA-CBC-SHA found
>> Apr  5 15:14:05 dev /usr/local/sbin/opensips[2628]:
>> ERROR:tls_mgm:mod_init: compiled agaist an openssl with kerberos, but run
>> with one with kerberos
>> Apr  5 15:14:05 dev /usr/local/sbin/opensips[2628]: ERROR:core:init_mod:
>> failed to initialize module tls_mgm
>>
>> How must to compile Opensips to run without errors?
>>
>> Regards,
>> Dragomir
>>
>>
>> ___
>> Users mailing 
>> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
>>
>>
>> ___
>> Users mailing list
>> Users@lists.opensips.org
>> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
>>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] tls_mgm module ERROR

2017-04-06 Thread Dragomir Haralambiev
rpm -qa |grep ssl

openssl-1.0.1e-60.el7_3.1.x86_64
openssl-libs-1.0.1e-60.el7_3.1.x86_64
mod_ssl-2.4.6-45.el7.centos.x86_64
openssl-devel-1.0.1e-60.el7_3.1.x86_64


2017-04-06 19:16 GMT+03:00 Răzvan Crainea <raz...@opensips.org>:

> Hi, Dragomir!
>
> What library did you compile against (libssl-dev version) and what is the
> runtime library you are using?
>
> Best regards,
>
> Răzvan Crainea
> OpenSIPS Solutionswww.opensips-solutions.com
>
> On 04/05/2017 03:19 PM, Dragomir Haralambiev wrote:
>
> Hello,
>
> I try to start opensips with tls_mgm module and receive follow errors:
>
> Apr  5 15:14:05 dev /usr/local/sbin/opensips[2628]:
> WARNING:tls_mgm:mod_init: disabling compression due ZLIB problems
> Apr  5 15:14:05 dev /usr/local/sbin/opensips[2628]:
> INFO:tls_mgm:check_for_krb: KRB5 cipher KRB5-IDEA-CBC-SHA found
> Apr  5 15:14:05 dev /usr/local/sbin/opensips[2628]:
> ERROR:tls_mgm:mod_init: compiled agaist an openssl with kerberos, but run
> with one with kerberos
> Apr  5 15:14:05 dev /usr/local/sbin/opensips[2628]: ERROR:core:init_mod:
> failed to initialize module tls_mgm
>
> How must to compile Opensips to run without errors?
>
> Regards,
> Dragomir
>
>
> ___
> Users mailing 
> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] tls_mgm module ERROR

2017-04-05 Thread Dragomir Haralambiev
Hello,

I try to start opensips with tls_mgm module and receive follow errors:

Apr  5 15:14:05 dev /usr/local/sbin/opensips[2628]:
WARNING:tls_mgm:mod_init: disabling compression due ZLIB problems
Apr  5 15:14:05 dev /usr/local/sbin/opensips[2628]:
INFO:tls_mgm:check_for_krb: KRB5 cipher KRB5-IDEA-CBC-SHA found
Apr  5 15:14:05 dev /usr/local/sbin/opensips[2628]: ERROR:tls_mgm:mod_init:
compiled agaist an openssl with kerberos, but run with one with kerberos
Apr  5 15:14:05 dev /usr/local/sbin/opensips[2628]: ERROR:core:init_mod:
failed to initialize module tls_mgm

How must to compile Opensips to run without errors?

Regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] OpenSips and WebRTC ERRORS

2017-04-03 Thread Dragomir Haralambiev
Hello,

I try to test WebRTC.
OS: CentOs7.2
Opensips: 2.2.3
Tutorial:
http://www.opensips.org/Documentation/Tutorials-WebSocket-2-2

Zoiper ---> Opensips -> Crome(tryit.jssip.net)

In Opensips log have many ERRORS:

rtpengine[719]: INFO: [xgo3OaZkRrYqO3SQFH03JQ..]: Received command 'offer'
from 127.0.0.1:53928
rtpengine[719]: NOTICE: [xgo3OaZkRrYqO3SQFH03JQ..]: Creating new call
rtpengine[719]: INFO: [xgo3OaZkRrYqO3SQFH03JQ..]: offer time = 0.001532 sec
rtpengine[719]: INFO: [xgo3OaZkRrYqO3SQFH03JQ..]: Replying to 'offer' from
127.0.0.1:53928
rtpengine[719]: INFO: [xgo3OaZkRrYqO3SQFH03JQ..]: Received command 'offer'
from 127.0.0.1:53928
rtpengine[719]: INFO: [xgo3OaZkRrYqO3SQFH03JQ..]: offer time = 0.000116 sec
rtpengine[719]: INFO: [xgo3OaZkRrYqO3SQFH03JQ..]: Replying to 'offer' from
127.0.0.1:53928
rtpengine[719]: INFO: [xgo3OaZkRrYqO3SQFH03JQ..]: Received command 'offer'
from 127.0.0.1:53928
rtpengine[719]: INFO: [xgo3OaZkRrYqO3SQFH03JQ..]: offer time = 0.86 sec
rtpengine[719]: INFO: [xgo3OaZkRrYqO3SQFH03JQ..]: Replying to 'offer' from
127.0.0.1:53928
/usr/local/sbin/opensips[4822]: INFO:core:probe_max_sock_buff: using snd
buffer of 416 kb
/usr/local/sbin/opensips[4822]: INFO:core:init_sock_keepalive: TCP
keepalive enabled on socket 21
/usr/local/sbin/opensips[4822]: ERROR:core:tcp_connect_blocking: timeout
99200 ms elapsed from 10 s
/usr/local/sbin/opensips[4822]: ERROR:proto_wss:ws_sync_connect:
tcp_blocking_connect failed
/usr/local/sbin/opensips[4822]: ERROR:proto_wss:ws_connect: connect failed
/usr/local/sbin/opensips[4822]: ERROR:proto_wss:proto_wss_send: connect
failed
/usr/local/sbin/opensips[4822]: ERROR:tm:msg_send: send() for proto 6 failed
/usr/local/sbin/opensips[4822]: ERROR:tm:t_forward_nonack: sending request
failed
/usr/local/sbin/opensips[4822]: INFO:core:probe_max_sock_buff: using snd
buffer of 416 kb
/usr/local/sbin/opensips[4822]: INFO:core:init_sock_keepalive: TCP
keepalive enabled on socket 21
/usr/local/sbin/opensips[4822]: ERROR:core:tcp_connect_blocking: timeout
101189 ms elapsed from 10 s
/usr/local/sbin/opensips[4822]: ERROR:proto_wss:ws_sync_connect:
tcp_blocking_connect failed
/usr/local/sbin/opensips[4822]: ERROR:proto_wss:ws_connect: connect failed
/usr/local/sbin/opensips[4822]: ERROR:proto_wss:proto_wss_send: connect
failed
/usr/local/sbin/opensips[4822]: ERROR:tm:msg_send: send() for proto 6 failed
/usr/local/sbin/opensips[4822]: ERROR:tm:t_forward_nonack: sending request
failed
rtpengine[719]: NOTICE: [xgo3OaZkRrYqO3SQFH03JQ.. port 50878]: Unknown STUN
attribute: 0xc057
rtpengine[719]: NOTICE: [xgo3OaZkRrYqO3SQFH03JQ.. port 50879]: Unknown STUN
attribute: 0xc057
rtpengine[719]: INFO: [xgo3OaZkRrYqO3SQFH03JQ..]: Received command 'answer'
from 127.0.0.1:40991
rtpengine[719]: INFO: [xgo3OaZkRrYqO3SQFH03JQ..]: answer time = 0.001351 sec
rtpengine[719]: INFO: [xgo3OaZkRrYqO3SQFH03JQ..]: Replying to 'answer' from
127.0.0.1:40991
rtpengine[719]: INFO: [xgo3OaZkRrYqO3SQFH03JQ.. port 50878]: DTLS: Peer
certificate accepted
rtpengine[719]: WARNING: [xgo3OaZkRrYqO3SQFH03JQ.. port 50888]: RTP packet
with unknown payload type 95 received
rtpengine[719]: INFO: [xgo3OaZkRrYqO3SQFH03JQ.. port 50878]: DTLS-SRTP
successfully negotiated
rtpengine[719]: INFO: [xgo3OaZkRrYqO3SQFH03JQ.. port 50879]: DTLS: Peer
certificate accepted
rtpengine[719]: INFO: [xgo3OaZkRrYqO3SQFH03JQ.. port 50879]: DTLS-SRTP
successfully negotiated
rtpengine[719]: NOTICE: [xgo3OaZkRrYqO3SQFH03JQ.. port 50878]: Unknown STUN
attribute: 0xc057
rtpengine[719]: NOTICE: [xgo3OaZkRrYqO3SQFH03JQ.. port 50879]: Unknown STUN
attribute: 0xc057
rtpengine[719]: NOTICE: [xgo3OaZkRrYqO3SQFH03JQ.. port 50878]: Unknown STUN
attribute: 0xc057
rtpengine[719]: NOTICE: [xgo3OaZkRrYqO3SQFH03JQ.. port 50879]: Unknown STUN
attribute: 0xc057
rtpengine[719]: INFO: [xgo3OaZkRrYqO3SQFH03JQ.. port 50879]: ICE
negotiated: local interface 192.168.1.130
rtpengine[719]: NOTICE: [xgo3OaZkRrYqO3SQFH03JQ.. port 50878]: Unknown STUN
attribute: 0xc057
rtpengine[719]: NOTICE: [xgo3OaZkRrYqO3SQFH03JQ.. port 50879]: Unknown STUN
attribute: 0xc057
rtpengine[719]: NOTICE: [xgo3OaZkRrYqO3SQFH03JQ.. port 50878]: Unknown STUN
attribute: 0xc057
rtpengine[719]: NOTICE: [xgo3OaZkRrYqO3SQFH03JQ.. port 50879]: Unknown STUN
attribute: 0xc057
rtpengine[719]: INFO: [xgo3OaZkRrYqO3SQFH03JQ.. port 50878]: Confirmed peer
address as 192.168.1.104:55185
rtpengine[719]: INFO: [xgo3OaZkRrYqO3SQFH03JQ.. port 50888]: Confirmed peer
address as 192.168.1.104:8000
rtpengine[719]: INFO: [xgo3OaZkRrYqO3SQFH03JQ.. port 50889]: Confirmed peer
address as 192.168.1.104:8001
rtpengine[719]: NOTICE: [xgo3OaZkRrYqO3SQFH03JQ.. port 50878]: Unknown STUN
attribute: 0xc057
rtpengine[719]: NOTICE: [xgo3OaZkRrYqO3SQFH03JQ.. port 50879]: Unknown STUN
attribute: 0xc057
rtpengine[719]: INFO: [xgo3OaZkRrYqO3SQFH03JQ.. port 50879]: Confirmed peer
address as 192.168.1.104:55188
rtpengine[719]: NOTICE: [xgo3OaZkRrYqO3SQFH03JQ.. port 50878]: Unknown STUN
attribute: 0xc057

Re: [OpenSIPS-Users] Radius acc - wrong Sip-Call-Setuptime

2017-02-01 Thread Dragomir Haralambiev
Hi,

I wait 5 days for answer for my email. Then I post in github.
Sorry to bother you.

Best regards,
Dragomir

2017-02-01 14:12 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:

> I've replied to your issue on github[1]. Let's keep the conversation on
> that thread.
>
> PS: Please do not post the same issue on different channels, because it is
> hard to follow all of them.
>
> [1] https://github.com/OpenSIPS/opensips/issues/1032
>
> Best regards,
>
> Răzvan Crainea
> OpenSIPS Solutionswww.opensips-solutions.com
>
> On 01/27/2017 11:10 PM, Dragomir Haralambiev wrote:
>
> Hello,
>
> I try to use OpenSips  2.2 with Radius ACC.
> Radius server receive wrong Sip-Call-Setuptime like this
> Sip-Call-Setuptime = 2938
>
> When use OpenSips 1.10 all is OK.
>
> Where is problem?
>
> Best regards,
> Dragomir
>
>
> ___
> Users mailing 
> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Radius acc - wrong Sip-Call-Setuptime

2017-01-27 Thread Dragomir Haralambiev
Hello,

I try to use OpenSips  2.2 with Radius ACC.
Radius server receive wrong Sip-Call-Setuptime like this
Sip-Call-Setuptime = 2938

When use OpenSips 1.10 all is OK.

Where is problem?

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] number validation

2017-01-26 Thread Dragomir Haralambiev
Hello,

How Opensips 2.2 can validate number ?

"491234567" is valid number , but
"49a12b34567" is not valid

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Call per second limit

2017-01-19 Thread Dragomir Haralambiev
Hello,

How to made Call Per Second limitation using Opensips 2.2.2 ?

Regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] async radius problem

2017-01-19 Thread Dragomir Haralambiev
Thanks 

2017-01-19 11:03 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:

> Actually this is a characteristic of the async engine, not only the
> AAA_Radius module. I check to see where is the best place to specify this
> info.
>
> Best regards,
>
> Răzvan Crainea
> OpenSIPS Solutionswww.opensips-solutions.com
>
> On 01/19/2017 10:40 AM, Dragomir Haralambiev wrote:
>
> Hi,
>
> Thanks for your quick replay.
>
> Please add this information in AAA_Radius module.
>
> Best regards,
>  Dragomir
>
> 2017-01-19 10:25 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:
>
>> Hi, Dragomir!
>>
>> Currently async operations are only available for requests, not for
>> replies. In the onreply_route you can only use synchronous operations for
>> now.
>>
>> Best regards,
>>
>> Răzvan Crainea
>> OpenSIPS Solutionswww.opensips-solutions.com
>>
>> On 01/18/2017 03:45 PM, Dragomir Haralambiev wrote:
>>
>> Hello,
>>
>> I have problem with async radius implementation.
>> OS - CEntOs 7
>> Opensips 2.2.2 - git hub from 15.01.2017
>>
>> Here pasrt of srcipt:
>>
>> onreply_route[outgoing] {
>> .
>> if (t_check_status("200")) {
>> async( radius_send_auth("prepayout","prepayin"), return_prepay );
>> }
>> }
>>
>>
>> route[return_prepay] {
>> xlog("L_ERR", "Radius return $rc");
>> } # end route return_prepay
>>
>> Here is part of Opensips log level 6:
>>
>>  /usr/sbin/opensips[21026]: DBG:tm:update_totag_set: new totag
>>  /usr/sbin/opensips[21026]: DBG:tm:insert_timer_unsafe: [2]:
>> 0x7fee75f19bd0 (36)
>>  /usr/sbin/opensips[21026]: DBG:tm:run_trans_callbacks:
>> trans=0x7fee75f19b50, callback type 64, id 0 entered
>>  /usr/sbin/opensips[21005]: DBG:core:handle_sigs: status = 11
>>  /usr/sbin/opensips[21005]: INFO:core:handle_sigs: child process 21026
>> exited by a signal 11
>>  /usr/sbin/opensips[21005]: INFO:core:handle_sigs: core was not generated
>>  /usr/sbin/opensips[21005]: INFO:core:handle_sigs: terminating due to
>> SIGCHLD
>>  /usr/sbin/opensips[21024]: INFO:core:sig_usr: signal 15 received
>>  /usr/sbin/opensips[21011]: INFO:core:sig_usr: signal 15 received
>>  /usr/sbin/opensips[21018]: INFO:core:sig_usr: signal 15 received
>>
>>
>> Where is problem?
>>
>> Best regards,
>> Dragomir
>>
>>
>> ___
>> Users mailing 
>> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>>
>> ___ Users mailing list
>> Users@lists.opensips.org http://lists.opensips.org/cgi-
>> bin/mailman/listinfo/users
>
> ___
> Users mailing 
> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] async radius problem

2017-01-19 Thread Dragomir Haralambiev
Hi,

Thanks for your quick replay.

Please add this information in AAA_Radius module.

Best regards,
 Dragomir

2017-01-19 10:25 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:

> Hi, Dragomir!
>
> Currently async operations are only available for requests, not for
> replies. In the onreply_route you can only use synchronous operations for
> now.
>
> Best regards,
>
> Răzvan Crainea
> OpenSIPS Solutionswww.opensips-solutions.com
>
> On 01/18/2017 03:45 PM, Dragomir Haralambiev wrote:
>
> Hello,
>
> I have problem with async radius implementation.
> OS - CEntOs 7
> Opensips 2.2.2 - git hub from 15.01.2017
>
> Here pasrt of srcipt:
>
> onreply_route[outgoing] {
> .
> if (t_check_status("200")) {
> async( radius_send_auth("prepayout","prepayin"), return_prepay );
> }
> }
>
>
> route[return_prepay] {
> xlog("L_ERR", "Radius return $rc");
> } # end route return_prepay
>
> Here is part of Opensips log level 6:
>
>  /usr/sbin/opensips[21026]: DBG:tm:update_totag_set: new totag
>  /usr/sbin/opensips[21026]: DBG:tm:insert_timer_unsafe: [2]:
> 0x7fee75f19bd0 (36)
>  /usr/sbin/opensips[21026]: DBG:tm:run_trans_callbacks:
> trans=0x7fee75f19b50, callback type 64, id 0 entered
>  /usr/sbin/opensips[21005]: DBG:core:handle_sigs: status = 11
>  /usr/sbin/opensips[21005]: INFO:core:handle_sigs: child process 21026
> exited by a signal 11
>  /usr/sbin/opensips[21005]: INFO:core:handle_sigs: core was not generated
>  /usr/sbin/opensips[21005]: INFO:core:handle_sigs: terminating due to
> SIGCHLD
>  /usr/sbin/opensips[21024]: INFO:core:sig_usr: signal 15 received
>  /usr/sbin/opensips[21011]: INFO:core:sig_usr: signal 15 received
>  /usr/sbin/opensips[21018]: INFO:core:sig_usr: signal 15 received
>
>
> Where is problem?
>
> Best regards,
> Dragomir
>
>
> ___
> Users mailing 
> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] async radius problem

2017-01-18 Thread Dragomir Haralambiev
Hello,

I have problem with async radius implementation.
OS - CEntOs 7
Opensips 2.2.2 - git hub from 15.01.2017

Here pasrt of srcipt:

onreply_route[outgoing] {
.
if (t_check_status("200")) {
async( radius_send_auth("prepayout","prepayin"), return_prepay );
}
}


route[return_prepay] {
xlog("L_ERR", "Radius return $rc");
} # end route return_prepay

Here is part of Opensips log level 6:

 /usr/sbin/opensips[21026]: DBG:tm:update_totag_set: new totag
 /usr/sbin/opensips[21026]: DBG:tm:insert_timer_unsafe: [2]: 0x7fee75f19bd0
(36)
 /usr/sbin/opensips[21026]: DBG:tm:run_trans_callbacks:
trans=0x7fee75f19b50, callback type 64, id 0 entered
 /usr/sbin/opensips[21005]: DBG:core:handle_sigs: status = 11
 /usr/sbin/opensips[21005]: INFO:core:handle_sigs: child process 21026
exited by a signal 11
 /usr/sbin/opensips[21005]: INFO:core:handle_sigs: core was not generated
 /usr/sbin/opensips[21005]: INFO:core:handle_sigs: terminating due to
SIGCHLD
 /usr/sbin/opensips[21024]: INFO:core:sig_usr: signal 15 received
 /usr/sbin/opensips[21011]: INFO:core:sig_usr: signal 15 received
 /usr/sbin/opensips[21018]: INFO:core:sig_usr: signal 15 received


Where is problem?

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


Re: [OpenSIPS-Users] Problem with switch .. case

2017-01-16 Thread Dragomir Haralambiev
When delete xlog after the radius all working fine!
Thanks!

2017-01-16 13:08 GMT+02:00 Răzvan Crainea <raz...@opensips.org>:

> The $rc in the switch is the return value of xlog(), which probably is
> success.
> Just remove the xlog after the radius_send_auth(), or store the $rc in a
> variable and test that variable.
>
> Best regards,
>
> Răzvan Crainea
> OpenSIPS Solutionswww.opensips-solutions.com
>
> On 01/16/2017 12:24 PM, Dragomir Haralambiev wrote:
>
> Hello,
>
> I see problem when using switch .. case.
> Opensips version 2.2.2.
>
> Here is part of my script:
>
> radius_send_auth("out","in");
> xlog("L_ERR", "Radius return $rc");
> switch ($rc) {
> case -1:
> xlog("L_ERR", "ERROR during authentication");
> sl_reply_error();
> exit;
> case -2:
> xlog("L_ERR", "Authentication denied");
> sl_reply_error();
> exit;
> } # end switch
> xlog("L_ERR", "Continue ");
>
> This is results:
> Jan 16 10:16:55 sbc-01 /usr/sbin/opensips[7820]: Radius return -1
> Jan 16 10:16:55 sbc-01 /usr/sbin/opensips[7820]: Continue 
>
> Best regards,
> Dragomir
>
>
> ___
> Users mailing 
> listUsers@lists.opensips.orghttp://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
>
> ___
> Users mailing list
> Users@lists.opensips.org
> http://lists.opensips.org/cgi-bin/mailman/listinfo/users
>
>
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


[OpenSIPS-Users] Problem with switch .. case

2017-01-16 Thread Dragomir Haralambiev
Hello,

I see problem when using switch .. case.
Opensips version 2.2.2.

Here is part of my script:

radius_send_auth("out","in");
xlog("L_ERR", "Radius return $rc");
switch ($rc) {
case -1:
xlog("L_ERR", "ERROR during authentication");
sl_reply_error();
exit;
case -2:
xlog("L_ERR", "Authentication denied");
sl_reply_error();
exit;
} # end switch
xlog("L_ERR", "Continue ");

This is results:
Jan 16 10:16:55 sbc-01 /usr/sbin/opensips[7820]: Radius return -1
Jan 16 10:16:55 sbc-01 /usr/sbin/opensips[7820]: Continue 

Best regards,
Dragomir
___
Users mailing list
Users@lists.opensips.org
http://lists.opensips.org/cgi-bin/mailman/listinfo/users


  1   2   3   >