Displaying 20 results from an estimated 7000 matches similar to: "SIP message 183 and in band info"
2011 Jun 13
5
No audio after a reinvite changing codec
Hi all,
we have a problem with a reinvite sent by our SIP provider to change audio
codec due to the recognition of a fax tone.
After that the SIP call session has been established (INVITE and 200 OK) we
have the following codec situation:
UAC ASTERISK UAS | ASTERISK UAC
PROVIDER
g711 <----------------------> g711
2006 Nov 15
1
Attempting native bridge of
I have the following scenario:
g729 gsm
UAS <-----------> * <-----------> UAC
I am using sipp to generate the calls between the UAC and the UAS and
sending some rtp from the UAC, I want * to do transcoding but as I see
it is not. As long as I know 'Attempting native bridge' means only
passing-through the rtp ?Am I wrong?
The UAC and UAS are
2006 Jan 11
1
a2blling billing system
Hello,
I am trying to setup a2billing system for asterisk. I have installed it
corectly, but I have not found any users manual. I do not understand the
whole structure. How do the parts like calling cards and sip friends
cooperate together?
I simply need to know how to make a call through it. With all the
features like CDR's, etc.
Can anybody help me with this?
Thanks in advance.
2007 Apr 03
1
SDP bug
>> The call that gets dropped had a retransmission of INVITE from UAC
>> to UAS (and therefore retransmission of 200 OK from UAS to UAC).
>> There is nothing wrong with the re-transmission as such, but I
>> noticed a potential bug in Asterisk in the way it responds to an
>> INVITE retransmission. Asterisk is bumping up the session version
>> number in
2005 Sep 26
1
Early Media in 100 Ringing
Hello,
I have a problem with the following: When I dial a PSTN number from a
UAC, the call is made through a SIP Trunk (which has a connection to the
PSTN) in Asterisk. The PSTN Gateway returns a 100 Ringing WITH SDP, but
Asterisk forwards the 100 Ringing WITHOUT SDP:
As you can see below, the SIP message from 10.254.254.1 (the PSTN
Gateway) has SDP, while * (with 192.168.0.173) removes the SDP
2012 Jan 14
1
Asterisk as UAC: How to put call OnHold
Hi!
Maybe I am missing something or am a little blind at the moment, but I
didn't find out how asterisk can place a call on hold when acting as user
agent client to another SIP server.
Scenario:
----------
Asterisk registers to another SIP server (provider) as user agent.
An inbound call from this other SIP server comes in and arrives at asterisk.
Asterisk performs some actions in the
2016 Dec 27
3
Reproducible ReInvites sent by UAS after exactly 900s despite session-timers=refuse
Hello!
I'm facing ReInvites as caller from UAS despite configured
session-timers=refuse (which can be seen in the SIP trace) always after
900s. (The behavior is the same if session-timers is set to accept).
This just happens with one provider (German Telekom to callee at kabelbw).
- The incoming ReInvite is answered immediately by asterisk (Status 100
/ Status 200 - 0.02s). Media stream
2016 Dec 16
2
183 Session in Progress. Disconnecting channel for lack of RTP activity
Today I faced a problem. Please help to solve this problem.
Asterisk 13.7 (chan_pjsip) & Zyxel Keenetic Plus DECT, firmware
v2.06(AAGJ.9)C1
Outbound call from Zyxel Keenetic (pjsip endpoint) to PSTN (pjsip trunk).
Call using early media (183 Session in progress) and rtp_timeout=10.
After 10 seconds: [2016-12-16 13:53:15] NOTICE[6654]
res_pjsip_sdp_rtp.c: Disconnecting channel
2005 Sep 26
2
Early Media in 180 Ringing
Hello,
I have a problem with the following: When I dial a PSTN number from a
UAC, the call is made through a SIP Trunk (which has a connection to the
PSTN) in Asterisk. The PSTN Gateway returns a 180 Ringing WITH SDP, but
Asterisk forwards the 100 Ringing WITHOUT SDP:
As you can see below, the SIP message from 10.254.254.1 (the PSTN
Gateway) has SDP, while * (with 192.168.0.173) removes the SDP
2005 Aug 11
1
Ignoring the called number in the INVITE message
Hello,
I've got such a problem. I'm configuring Asterisk as a backup server, if
call to the first one fails.
My problem is, that the redirection from the sending machine work so,
that in the INVITE line of the INVITE message is the presentation number
of the Asterisk server and in the To line is the real called number.
So I need to setup Asterisk so, that it will ignore the number in
2014 Feb 26
1
SIP 603 Declined error message
I have a SIP trunk from my Asterisk server to an Avaya CM server. If I place calls inbound, everything works fine. If I place calls outbound, originating from the Asterisk box, everything works fine (I have done this with the use of the .call files). If I setup an extension with the findme-followme feature and have it try to hair-pin a call back out the same trunk to the Avaya, I get a
2019 Nov 18
1
Account locked and delayed user data propagation...
Mandi! Rowland penny via samba
In chel di` si favelave...
> yes, Provided you use the right attribute to search on ;-)
Ah! ;-)
Just i'm here, i test three condition in account flags, eg:
UAC=$(ldbsearch ${LDB_OPTS} -b "${BASEDN}" "(&(objectClass=user)(sAMAccountName=$1))" userAccountControl | grep "^userAccountControl: " | cut -d ' ' -f 2-)
2011 Aug 02
4
[Dragon Age Origins] Official DLCs "Unable to load area"
I have a Steam version of DAO + Awakening and have had no troubles with it up until now when I've bought some DLCs from official bioware store.
For any DLC I bought I'm getting "Unable to load area" error right after character creation or importing (or, in case of "Leliana's song" --- right after "Play" is pressed in "Other campaigns" menu). Its
2014 Jun 02
1
Fresh ADC: Failed DNS update - NT_STATUS_ACCESS_DENIED
I hopefully cleared all SAMBA files and set up a fresh ADC using:
samba-tool domain provision --use-rfc2307 --domain=UAC --realm=UAC.MGR
--server-role=dc --dns-backend=SAMBA_INTERNAL --targetdir=/srv/files
--adminpass="secret" --option="dns forwarder=172.16.6.11"
The provisioning seemed okay, i.e. nothing hints at any errors and I see
a DOMAIN SID as the final entry as
2019 Nov 15
3
Account locked and delayed user data propagation...
I need to do some testing, but before to hit by head on a known wall, i
ask here.
My AD domain get used (via PAM/Winbind) to give access to some other
dervice, most notably here dovecot.
When password expire (or users change it) the MUA try the old password
some times, then ask for a new password; users cleraly get scared,
press randomly 'OK' or 'Cancel', but if they press 2-3
2020 Jun 13
5
Voice "broken" during calls
Am 13.06.2020 um 13:47 schrieb Michael Keuter:
Hi
> Try "sip show peer <peername>" for a phone.
So:
mobile phone:
bpi*CLI> sip show peer 0049177xxxxxxx
* Name : 0049177xxxxxxx
Description :
Secret : <Set>
MD5Secret : <Not set>
Remote Secret: <Not set>
Context : default
Record On feature : automon
2006 Nov 20
1
T.38 - By reinvitation only?
Hi All,
Excited to see mention of T.38 passthru with 1.4.0....
BUT it seems like "Emperor's New Clothes" from my perspective.
As I understand it, T.38 passthru only works via a re-invite mechanism -
so two T.38 devices try talking fax and request a T.38 media stream.
Asterisk is now savvy enough to realise it can't do it, so opts out -
"Hey Guys, I don't know
2010 Sep 15
2
Digest Username/auth name mismatch
Hi
I'm sorry.
I mailed the same question again.
because, it cannot be yet solved.
any ideas with asterisk?
[Aug 20 14:40:12] WARNING[29315]: chan_sip.c:11806 check_auth: username mismatch, have <aaaa>, digest has aaaa at 192.168.0.1[Aug 20 14:40:12] NOTICE[29315]: chan_sip.c:20479 handle_request_register: Registration from 'aaaa <sip:aaaa at 192.168.0.1>' failed for
2004 Jan 09
1
Asteriks as SIP<>H323 Proxy?
Hi,
is it possible to use Asteriks for translating SIP to H323 and vice versa?
I am looking to implement the following Setup
SIP UAC <-> SIP-Server <-> SIP/H323 Proxy <-> H323 Server <-> H323 UAC
Basicly i want SIP fones to talk to H323 fones and and SIP Fones to
access PSTN Gateway(s) in a H323 network.
Anyone got something similiar running? Any ideas?
best regards,
2018 Oct 11
1
Domain Administrator and shares problems
Hai, small note here..
>
> Setting up the Admin user is interesting. I will try that.
> But I could as well add myself to the domain admins group.
> The name is arbitrary.
Yes the name is but now you are working with Admin rights.
Never ever do that. Please dont, use the UAC.
It's so easy to get infected if you work as admin so dont..
Personaly here, at the office, i