NAT traversal on GNUGK 2.3.2

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Thanks Jan

Yes it seemed that it was looping on itself but I can't see why. My config is included and you can see that it does seem to look right.

Unfortunately, I can't use the NAT aware devices, or have multiple GNUGKs behind NAT talking to each other as I am trying to build a public border controller so I can call other people's (predominantly) Polycom gatekeepers and allow other remote unregistered parties to call my devices.

I will do some Wireshark traces, but I am pretty confident that my NAT device is not doing anything silly. What might be causing an issue is a Watchguard firewall which is bridged between the NAT router and my GNUGK. I have had issues in the past with this box that even when ALG is turned off, it somehow interferes with traffic and perhaps it is doing some mangling of the packets on the way through.

I will check and report my findings.

Regards

Mark Dutton


Date: Mon, 10 Jan 2011 11:06:58 +0100
From: Jan Willamowius <jan@xxxxxxxxxxxxxx>
Subject: Re:  NAT traversal on GNUGK 2.3.2
To: openh323gk-users@xxxxxxxxxxxxxxxxxxxxx
Message-ID: <20110110110658.50021b97@xxxxxxxxxxx>
Content-Type: text/plain; charset=US-ASCII

Hi Mark,

you have created a loop where the gatekeeper sends the incoming Setup
message right back to itself. Its hard to tell why from your short
trace snippets. Your caller also seems to be behind a NAT.

To get NAT traversal working correctly only with port forwarding is the
most difficult path to choose. If all your devices support a NAT
traversal protocol, it would probably be easier. Or you could put a
GnuGk inside each of your private networks and configure it to use it's
own NAT traversal protocol to tunnel calls to the next GnuGk.

Regards,
Jan

--
Jan Willamowius, jan@xxxxxxxxxxxxxx, http://www.gnugk.org/


Mark Dutton wrote:
> Hi all
>
> After two days of bashing my head against a wall, it is suitably sore now and I have to ask for help.
>
> I have a GNUGK on a Windows server behind NAT and I can not get it to receive calls. Details are as follows.
>
> Router port forwarding TCP 1720, TCP 21000-21199 and UDP 21200-21399. All ALG functionity is disabled. Router is a Mikrotik RB-750G.
>
> External IP is 203.161.69.242 and internal subnet is 192.168.44.0/24. GK is on 192.168.44.29 and router is at 192.168.44.9.
>
> I am not taking registrations from outside, hence no port forwarding of 1719. I have a Polycom VVX1500 registered internally and I will eventually have an HDX internally as well.
>
> I want to allow any external party to call one of my internal devices. The VVX1500 is registered as extension 1001
>
> Following is my config, which is quite basic and the log from a failed call. It appears that the initial received request shows that the call source is natt'd (it is in this case) and does a rewrite of the source IP header.
>
> The strange thing is the gk then sends this request to its own external IP address. The router does loopback, but we end up with a packet coming in appearing to be from the private IP of the router. The GK then tries to rewrite this header and it falls apart.
>
> I am not sure if the GK is meant to be re-entrant like this. Is it meant to fix up the source and the resend the packet? If this was true, the packet it sends itself is not fixed anyway. It still contains the original source IP address.
>
> I am totally confused and at wit's end.
>
> Hope someone can help.
>
> Regards
>
> Mark Dutton
>
>
> == CONFIG ==
>
> [Gatekeeper::Main]
>
> FortyTwo=42
>
> Name=GnuGk
>
> TimeToLive=600
>
> ; change this to 1 or 2, if you want CDRs and RAS messages to be printed on the status port
>
> StatusTraceLevel=0
>
> Home=192.168.44.29
>
> ExternalIP=203.161.69.242
>
> [LogFile]
>
> Rotate=Daily
>
> RotateTime=23:00
>
> Filename=C:\\program\ files\\gnugk\\GnuGk.log
>
> ; restrict access to the status port by an IP address
>
> [GkStatus::Auth]
>
> rule=regex|explicit
>
> ; add more entries, if you access the status port from other hosts
>
> 127.0.0.1=allow
>
> regex=^192\.168\.
>
> default=forbid
>
> Shutdown=allow
>
> [RoutedMode]
>
> ; enable gatekeeper signaling routed mode, route H.245 channel only if neccessary (for NATed endpoints)
>
> GKRouted=1
>
> H245Routed=0
>
> CallSignalPort=1720
>
> RemoveH245AddressOnTunneling=1
>
> AcceptUnregisteredCalls=1
>
> DropCallsByReleaseComplete=1
>
> SupportNATedEndpoints=1
>
> Q931PortRange=21000-21099
>
> H245PortRange=21100-21199
>
> ;SupportCallingNATedEndpoints=1
>
> TreatUnregisteredNAT=1
>
> ; proxy calls only for NATed endpoints
>
> [Proxy]
>
> Enable=1
>
> T120PortRange=21200-21299
>
> RTPPortRange=21300-21399
>
> ; if port forwarding is correctly configured for each endpoint, you can disable ProxyForNAT
>
> ;ProxyForNAT=1
>
> ;ProxyForSameNAT=0
>
> InternalNetwork=192.168.44.0/255.255.255.0
>
> ProxyAlways=1
>
> [RoutingPolicy]
>
> default=explicit,internal,srv,dns
>
>
> === LOG FILE ON FAILED CALL ==
>
> 2011/01/07 13:25:41.576 4     yasocket.cxx(920) TCPSrv Accept request on 192.168.44.29:1720
> 2011/01/07 13:25:41.638 3 ProxyChannel.cxx(1021) Q931s Received: Setup CRV=10180 from 202.89.162.161:3230
> 2011/01/07 13:25:41.638 4 ProxyChannel.cxx(964) Q931 Received: {
>   q931pdu = {
>     protocolDiscriminator = 8
>     callReference = 10180
>     from = originator
>     messageType = Setup
>     IE: Bearer-Capability = {
>       88 18 86 a5                                        ....
>     }
>     IE: Display = {
>       6d 64                                              md
>     }
>     IE: Called-Party-Number = {
>       a1 31 30 30 31                                     .1001
>     }
>     IE: User-User = {
>       60 a8 06 00 08 91 4a 00  04 02 40 01 00 6d 00 64   `.....J...@..m.d<mailto:`.....J...@..m.d>
>       01 80 7a cb 22 c0 b5 00  23 31 0f 50 6f 6c 79 63   ..z."...#1.Polyc
>       6f 6d 20 56 69 61 56 69  64 65 6f 17 52 65 6c 65   om ViaVideo.Rele
>       61 73 65 20 38 2e 30 3a  20 38 2e 30 2e 31 36 2e   ase 8.0: 8.0.16.
>       30 30 30 33 00 cb a1 45  f2 06 b8 00 02 32 b3 8d   0003...E.....2..
>       cd 00 00 10 08 42 79 be  1f 6c 35 cb 00 cd cd 98   .....By..l5.....
>       00 07 00 c0 a8 2d 02 0c  9e 11 00 02 32 b3 8d cd   .....-......2...
>       00 00 10 08 41 79 be 1f  6c 35 cb 02 01 20 81 af   ....Ay..l5... ..
>       03 00 00 07 00 08 81 6b  00 03 18 10 00 07 00 08   .......k........
>       81 6b 00 03 28 00 02 00  75 35 60 03 5a f9 d9 df   .k..(...u5`.Z...
>       12 66 f8 b4 8d 3d 09 19  c8 64 ec aa 18 63 b9 bf   .f...=...d...c..
>       fe c6 d9 1d 50 8b 13 50  1b e0 b6 2d c7 ee cd fe   ....P..P...-....
>       0b 13 f2 bd a7 d2 8a f0  e4 06 75 c1 c7 1a 09 36   ..........u....6
>       7c ac 2e be 13 e9 96 71  02 00 91 cf d2 25 aa 91   |......q.....%..
>       4c cd 35 21 95 91 4c e5  8d 20 18 a1 61 0a ad cd   L.5!..L.. ..a...
>       41 40 a9 51 29 33 be db  10 60 14 69 91 e6 1c 1f   A@.Q)3...`.i<mailto:A@.Q)3...`.i>....
>       4d 5d 25 8e 58 13 60 50  24 88 45 3d fb b1 19 73   M]%.X.`P$.E=...s
>       51 89 2c a5 4a e9 9d ae  71 d7 00 08 03 10 00 07   Q.,.J...q.......
>       00 08 81 6b 00 03 2b 00  04 00 f2 26 19 64 b2 50   ...k..+....&.d.P
>       7d 92 0f 73 13 e7 74 b7  1e e5 a8 80 83 f6 a7 ba   }..s..t.........
>       bd d7 9f 97 5b d3 7f 04  8a 78 eb 08 45 4c 52 87   ....[....x..ELR.
>       48 d2 2c 94 f0 1c e3 7e  77 ec 58 ef bd 93 98 31   H.,....~w.X....1
>       db 75 4d 7a b7 2f 91 c1  11 3e a8 f6 cf bb b7 a2   .uMz./...>......
>       28 a0 46 2b 0c 2d 2e 75  0e 0c 28 60 12 b5 42 dc   (.F+.-.u..(`..B.
>       32 a1 f8 52 97 51 72 2f  55 34 a5 4e 80 84 f5 9f   2..R.Qr/U4.N....
>       24 99 9c fc f2 e2 20 d3  f7 f5 de 6e 55 92 ef 1a   $..... ....nU...
>       a6 f0 69 c2 69 c5 65 75  06 59 04 00 ff ff ff ff   ..i.i.eu.Y......
>       ff ff ff ff c9 0f da a2  21 68 c2 34 c4 c6 62 8b   ........!h.4..b.
>       80 dc 1c d1 29 02 4e 08  8a 67 cc 74 02 0b be a6   ....).N..g.t....
>       3b 13 9b 22 51 4a 08 79  8e 34 04 dd ef 95 19 b3   ;.."QJ.y.4......
>       cd 3a 43 1b 30 2b 0a 6d  f2 5f 14 37 4f e1 35 6d   .:C.0+.m._.7O.5m
>       6d 51 c2 45 e4 85 b5 76  62 5e 7e c6 f4 4c 42 e9   mQ.E...vb^~..LB.
>       a6 37 ed 6b 0b ff 5c b6  f4 06 b7 ed ee 38 6b fb   .7.k..\......8k.
>       5a 89 9f a5 ae 9f 24 11  7c 4b 1f e6 49 28 66 51   Z.....$.|K..I(fQ
>       ec e6 53 81 ff ff ff ff  ff ff ff ff 00 08 02 01   ..S.............
>       00 01 00 01 00 01 00 01  00 01 40 10 80 01 00 00   ..........@.....
>       05 0e 53 65 74 75 70 20  2d 20 6d 65 73 73 61 67   ..Setup - messag
>       65                                                 e
>     }
>   }
>   h225pdu = {
>     h323_uu_pdu = {
>       h323_message_body = setup {
>         protocolIdentifier = 0.0.8.2250.0.4
>         sourceAddress = 2 entries {
>           [0]=h323_ID  2 characters {
>             006d 0064                                 md
>           }
>           [1]=dialedDigits "4798"
>         }
>         sourceInfo = {
>           vendor = {
>             vendor = {
>               t35CountryCode = 181
>               t35Extension = 0
>               manufacturerCode = 9009
>             }
>             productId =  16 octets {
>               50 6f 6c 79 63 6f 6d 20  56 69 61 56 69 64 65 6f   Polycom ViaVideo
>             }
>             versionId =  24 octets {
>               52 65 6c 65 61 73 65 20  38 2e 30 3a 20 38 2e 30   Release 8.0: 8.0
>               2e 31 36 2e 30 30 30 33                            .16.0003
>             }
>           }
>           terminal = {
>           }
>           mc = false
>           undefinedNode = false
>         }
>         destCallSignalAddress = ipAddress {
>           ip =  4 octets {
>             cb a1 45 f2                                        ..E.
>           }
>           port = 1720
>         }
>         activeMC = false
>         conferenceID =  16 octets {
>           02 32 b3 8d cd 00 00 10  08 42 79 be 1f 6c 35 cb   .2.......By..l5.
>         }
>         conferenceGoal = create <<null>>
>         callType = pointToPoint <<null>>
>         sourceCallSignalAddress = ipAddress {
>           ip =  4 octets {
>             c0 a8 2d 02                                        ..-.
>           }
>           port = 3230
>         }
>         callIdentifier = {
>           guid =  16 octets {
>             02 32 b3 8d cd 00 00 10  08 41 79 be 1f 6c 35 cb   .2.......Ay..l5.
>           }
>         }
>         h245SecurityCapability = 1 entries {
>           [0]=noSecurity <<null>>
>         }
>         tokens = 3 entries {
>           [0]={
>             tokenOID = 0.0.8.235.0.3.24
>           }
>           [1]={
>             tokenOID = 0.0.8.235.0.3.40
>             dhkey = {
>               halfkey = Hex {
>                 75 35 60 03 5a f9 d9 df  12 66 f8 b4 8d 3d 09 19
>                 c8 64 ec aa 18 63 b9 bf  fe c6 d9 1d 50 8b 13 50
>                 1b e0 b6 2d c7 ee cd fe  0b 13 f2 bd a7 d2 8a f0
>                 e4 06 75 c1 c7 1a 09 36  7c ac 2e be 13 e9 96 71               }
>               modSize = Hex {
>                 91 cf d2 25 aa 91 4c cd  35 21 95 91 4c e5 8d 20
>                 18 a1 61 0a ad cd 41 40  a9 51 29 33 be db 10 60
>                 14 69 91 e6 1c 1f 4d 5d  25 8e 58 13 60 50 24 88
>                 45 3d fb b1 19 73 51 89  2c a5 4a e9 9d ae 71 d7               }
>               generator = 00000011
>             }
>           }
>           [2]={
>             tokenOID = 0.0.8.235.0.3.43
>             dhkey = {
>               halfkey = Hex {
>                 f2 26 19 64 b2 50 7d 92  0f 73 13 e7 74 b7 1e e5
>                 a8 80 83 f6 a7 ba bd d7  9f 97 5b d3 7f 04 8a 78
>                 eb 08 45 4c 52 87 48 d2  2c 94 f0 1c e3 7e 77 ec
>                 58 ef bd 93 98 31 db 75  4d 7a b7 2f 91 c1 11 3e
>                 a8 f6 cf bb b7 a2 28 a0  46 2b 0c 2d 2e 75 0e 0c
>                 28 60 12 b5 42 dc 32 a1  f8 52 97 51 72 2f 55 34
>                 a5 4e 80 84 f5 9f 24 99  9c fc f2 e2 20 d3 f7 f5
>                 de 6e 55 92 ef 1a a6 f0  69 c2 69 c5 65 75 06 59               }
>               modSize = Hex {
>                 ff ff ff ff ff ff ff ff  c9 0f da a2 21 68 c2 34
>                 c4 c6 62 8b 80 dc 1c d1  29 02 4e 08 8a 67 cc 74
>                 02 0b be a6 3b 13 9b 22  51 4a 08 79 8e 34 04 dd
>                 ef 95 19 b3 cd 3a 43 1b  30 2b 0a 6d f2 5f 14 37
>                 4f e1 35 6d 6d 51 c2 45  e4 85 b5 76 62 5e 7e c6
>                 f4 4c 42 e9 a6 37 ed 6b  0b ff 5c b6 f4 06 b7 ed
>                 ee 38 6b fb 5a 89 9f a5  ae 9f 24 11 7c 4b 1f e6
>                 49 28 66 51 ec e6 53 81  ff ff ff ff ff ff ff ff               }
>               generator = 00000010
>             }
>           }
>         }
>         mediaWaitForConnect = false
>         canOverlapSend = false
>         multipleCalls = false
>         maintainConnection = false
>         presentationIndicator = presentationAllowed <<null>>
>         screeningIndicator = userProvidedVerifiedAndFailed
>       }
>       h245Tunneling = false
>     }
>     user_data = {
>       protocol_discriminator = 5
>       user_information =  15 octets {
>         53 65 74 75 70 20 2d 20  6d 65 73 73 61 67 65      Setup - message
>       }
>     }
>   }
> }
> 2011/01/07 13:25:41.654 4 ProxyChannel.cxx(2020) Q931s GWRewrite source for 202.89.162.161:3230: setup H323 ID or E164
> 2011/01/07 13:25:41.654 4 ProxyChannel.cxx(2405) Q931s Source address 192.168.45.2 peer address 202.89.162.161 caller is behind NAT
> 2011/01/07 13:25:41.654 2       RasTbl.cxx(3430) CallTable::Insert(CALL) Call No. 5, total sessions : 1
> 2011/01/07 13:25:41.654 2       gkacct.cxx(950) GKACCT Successfully logged event 1 for call no. 5
> 2011/01/07 13:25:41.654 4 ProxyChannel.cxx(4758) Q931s Set Called Numbering Plan 1 Type Of Number 2
> 2011/01/07 13:25:41.654 3 ProxyChannel.cxx(2828) Q931s Call 5 is NAT type 1
> 2011/01/07 13:25:41.654 1 ProxyChannel.cxx(868) Call 5: h245Routed=1 proxy=1
> 2011/01/07 13:25:41.654 3 ProxyChannel.cxx(885) GK Call 5 proxy enabled
> 2011/01/07 13:25:41.654 4 ProxyChannel.cxx(964) Q931 Send to 203.161.69.242:1720 {
>   q931pdu = {
>     protocolDiscriminator = 8
>     callReference = 10180
>     from = originator
>     messageType = Setup
>     IE: Bearer-Capability = {
>       88 18 86 a5                                        ....
>     }
>     IE: Display = {
>       6d 64                                              md
>     }
>     IE: Called-Party-Number = {
>       a1 31 30 30 31                                     .1001
>     }
>     IE: User-User = {
>       60 b8 06 00 08 91 4a 00  04 02 40 01 00 6d 00 64   `.....J...@..m.d<mailto:`.....J...@..m.d>
>       01 80 7a cb 22 c0 b5 00  23 31 0f 50 6f 6c 79 63   ..z."...#1.Polyc
>       6f 6d 20 56 69 61 56 69  64 65 6f 17 52 65 6c 65   om ViaVideo.Rele
>       61 73 65 20 38 2e 30 3a  20 38 2e 30 2e 31 36 2e   ase 8.0: 8.0.16.
>       30 30 30 33 00 01 01 80  43 34 00 cb a1 45 f2 06   0003....C4...E..
>       b8 00 02 32 b3 8d cd 00  00 10 08 42 79 be 1f 6c   ...2.......By..l
>       35 cb 00 7d cd 98 07 00  c0 a8 2d 02 0c 9e 11 00   5..}......-.....
>       02 32 b3 8d cd 00 00 10  08 41 79 be 1f 6c 35 cb   .2.......Ay..l5.
>       02 01 20 81 af 03 00 00  07 00 08 81 6b 00 03 18   .. .........k...
>       10 00 07 00 08 81 6b 00  03 28 00 02 00 75 35 60   ......k..(...u5`
>       03 5a f9 d9 df 12 66 f8  b4 8d 3d 09 19 c8 64 ec   .Z....f...=...d.
>       aa 18 63 b9 bf fe c6 d9  1d 50 8b 13 50 1b e0 b6   ..c......P..P...
>       2d c7 ee cd fe 0b 13 f2  bd a7 d2 8a f0 e4 06 75   -..............u
>       c1 c7 1a 09 36 7c ac 2e  be 13 e9 96 71 02 00 91   ....6|......q...
>       cf d2 25 aa 91 4c cd 35  21 95 91 4c e5 8d 20 18   ..%..L.5!..L.. .
>       a1 61 0a ad cd 41 40 a9  51 29 33 be db 10 60 14   .a...A@.Q)3<mailto:.a...A@.Q)3>...`.
>       69 91 e6 1c 1f 4d 5d 25  8e 58 13 60 50 24 88 45   i....M]%.X.`P$.E
>       3d fb b1 19 73 51 89 2c  a5 4a e9 9d ae 71 d7 00   =...sQ.,.J...q..
>       08 03 10 00 07 00 08 81  6b 00 03 2b 00 04 00 f2   ........k..+....
>       26 19 64 b2 50 7d 92 0f  73 13 e7 74 b7 1e e5 a8   &.d.P}..s..t....
>       80 83 f6 a7 ba bd d7 9f  97 5b d3 7f 04 8a 78 eb   .........[....x.
>       08 45 4c 52 87 48 d2 2c  94 f0 1c e3 7e 77 ec 58   .ELR.H.,....~w.X
>       ef bd 93 98 31 db 75 4d  7a b7 2f 91 c1 11 3e a8   ....1.uMz./...>.
>       f6 cf bb b7 a2 28 a0 46  2b 0c 2d 2e 75 0e 0c 28   .....(.F+.-.u..(
>       60 12 b5 42 dc 32 a1 f8  52 97 51 72 2f 55 34 a5   `..B.2..R.Qr/U4.
>       4e 80 84 f5 9f 24 99 9c  fc f2 e2 20 d3 f7 f5 de   N....$..... ....
>       6e 55 92 ef 1a a6 f0 69  c2 69 c5 65 75 06 59 04   nU.....i.i.eu.Y.
>       00 ff ff ff ff ff ff ff  ff c9 0f da a2 21 68 c2   .............!h.
>       34 c4 c6 62 8b 80 dc 1c  d1 29 02 4e 08 8a 67 cc   4..b.....).N..g.
>       74 02 0b be a6 3b 13 9b  22 51 4a 08 79 8e 34 04   t....;.."QJ.y.4.
>       dd ef 95 19 b3 cd 3a 43  1b 30 2b 0a 6d f2 5f 14   ......:C.0+.m._.
>       37 4f e1 35 6d 6d 51 c2  45 e4 85 b5 76 62 5e 7e   7O.5mmQ.E...vb^~
>       c6 f4 4c 42 e9 a6 37 ed  6b 0b ff 5c b6 f4 06 b7   ..LB..7.k..\....
>       ed ee 38 6b fb 5a 89 9f  a5 ae 9f 24 11 7c 4b 1f   ..8k.Z.....$.|K.
>       e6 49 28 66 51 ec e6 53  81 ff ff ff ff ff ff ff   .I(fQ..S........
>       ff 00 08 02 01 00 01 00  01 00 01 00 01 00 01 40   ...............@
>       02 80 01 00 00 05 0e 53  65 74 75 70 20 2d 20 6d   .......Setup - m
>       65 73 73 61 67 65                                  essage
>     }
>   }
>   h225pdu = {
>     h323_uu_pdu = {
>       h323_message_body = setup {
>         protocolIdentifier = 0.0.8.2250.0.4
>         sourceAddress = 2 entries {
>           [0]=h323_ID  2 characters {
>             006d 0064                                 md
>           }
>           [1]=dialedDigits "4798"
>         }
>         sourceInfo = {
>           vendor = {
>             vendor = {
>               t35CountryCode = 181
>               t35Extension = 0
>               manufacturerCode = 9009
>             }
>             productId =  16 octets {
>               50 6f 6c 79 63 6f 6d 20  56 69 61 56 69 64 65 6f   Polycom ViaVideo
>             }
>             versionId =  24 octets {
>               52 65 6c 65 61 73 65 20  38 2e 30 3a 20 38 2e 30   Release 8.0: 8.0
>               2e 31 36 2e 30 30 30 33                            .16.0003
>             }
>           }
>           terminal = {
>           }
>           mc = false
>           undefinedNode = false
>         }
>         destinationAddress = 1 entries {
>           [0]=dialedDigits "1001"
>         }
>         destCallSignalAddress = ipAddress {
>           ip =  4 octets {
>             cb a1 45 f2                                        ..E.
>           }
>           port = 1720
>         }
>         activeMC = false
>         conferenceID =  16 octets {
>           02 32 b3 8d cd 00 00 10  08 42 79 be 1f 6c 35 cb   .2.......By..l5.
>         }
>         conferenceGoal = create <<null>>
>         callType = pointToPoint <<null>>
>         sourceCallSignalAddress = ipAddress {
>           ip =  4 octets {
>             c0 a8 2d 02                                        ..-.
>           }
>           port = 3230
>         }
>         callIdentifier = {
>           guid =  16 octets {
>             02 32 b3 8d cd 00 00 10  08 41 79 be 1f 6c 35 cb   .2.......Ay..l5.
>           }
>         }
>         h245SecurityCapability = 1 entries {
>           [0]=noSecurity <<null>>
>         }
>         tokens = 3 entries {
>           [0]={
>             tokenOID = 0.0.8.235.0.3.24
>           }
>           [1]={
>             tokenOID = 0.0.8.235.0.3.40
>             dhkey = {
>               halfkey = Hex {
>                 75 35 60 03 5a f9 d9 df  12 66 f8 b4 8d 3d 09 19
>                 c8 64 ec aa 18 63 b9 bf  fe c6 d9 1d 50 8b 13 50
>                 1b e0 b6 2d c7 ee cd fe  0b 13 f2 bd a7 d2 8a f0
>                 e4 06 75 c1 c7 1a 09 36  7c ac 2e be 13 e9 96 71               }
>               modSize = Hex {
>                 91 cf d2 25 aa 91 4c cd  35 21 95 91 4c e5 8d 20
>                 18 a1 61 0a ad cd 41 40  a9 51 29 33 be db 10 60
>                 14 69 91 e6 1c 1f 4d 5d  25 8e 58 13 60 50 24 88
>                 45 3d fb b1 19 73 51 89  2c a5 4a e9 9d ae 71 d7               }
>               generator = 00000011
>             }
>           }
>           [2]={
>             tokenOID = 0.0.8.235.0.3.43
>             dhkey = {
>               halfkey = Hex {
>                 f2 26 19 64 b2 50 7d 92  0f 73 13 e7 74 b7 1e e5
>                 a8 80 83 f6 a7 ba bd d7  9f 97 5b d3 7f 04 8a 78
>                 eb 08 45 4c 52 87 48 d2  2c 94 f0 1c e3 7e 77 ec
>                 58 ef bd 93 98 31 db 75  4d 7a b7 2f 91 c1 11 3e
>                 a8 f6 cf bb b7 a2 28 a0  46 2b 0c 2d 2e 75 0e 0c
>                 28 60 12 b5 42 dc 32 a1  f8 52 97 51 72 2f 55 34
>                 a5 4e 80 84 f5 9f 24 99  9c fc f2 e2 20 d3 f7 f5
>                 de 6e 55 92 ef 1a a6 f0  69 c2 69 c5 65 75 06 59               }
>               modSize = Hex {
>                 ff ff ff ff ff ff ff ff  c9 0f da a2 21 68 c2 34
>                 c4 c6 62 8b 80 dc 1c d1  29 02 4e 08 8a 67 cc 74
>                 02 0b be a6 3b 13 9b 22  51 4a 08 79 8e 34 04 dd
>                 ef 95 19 b3 cd 3a 43 1b  30 2b 0a 6d f2 5f 14 37
>                 4f e1 35 6d 6d 51 c2 45  e4 85 b5 76 62 5e 7e c6
>                 f4 4c 42 e9 a6 37 ed 6b  0b ff 5c b6 f4 06 b7 ed
>                 ee 38 6b fb 5a 89 9f a5  ae 9f 24 11 7c 4b 1f e6
>                 49 28 66 51 ec e6 53 81  ff ff ff ff ff ff ff ff               }
>               generator = 00000010
>             }
>           }
>         }
>         mediaWaitForConnect = false
>         canOverlapSend = false
>         multipleCalls = false
>         maintainConnection = false
>         presentationIndicator = presentationAllowed <<null>>
>         screeningIndicator = userProvidedVerifiedAndFailed
>       }
>       h245Tunneling = false
>     }
>     user_data = {
>       protocol_discriminator = 5
>       user_information =  15 octets {
>         53 65 74 75 70 20 2d 20  6d 65 73 73 61 67 65      Setup - message
>       }
>     }
>   }
> }
> 2011/01/07 13:25:41.669 4     yasocket.cxx(920) TCPSrv Accept request on 192.168.44.29:1720
> 2011/01/07 13:25:41.669 3 ProxyChannel.cxx(4641) Q931 Connect to 203.161.69.242:1720 from 192.168.44.29:21004 successful
> 2011/01/07 13:25:41.669 3 ProxyChannel.cxx(1021) Q931s Received: Setup CRV=10180 from 192.168.44.9:21004
> 2011/01/07 13:25:41.669 4 ProxyChannel.cxx(964) Q931 Received: {
>   q931pdu = {
>     protocolDiscriminator = 8
>     callReference = 10180
>     from = originator
>     messageType = Setup
>     IE: Bearer-Capability = {
>       88 18 86 a5                                        ....
>     }
>     IE: Display = {
>       6d 64                                              md
>     }
>     IE: Called-Party-Number = {
>       a1 31 30 30 31                                     .1001
>     }
>     IE: User-User = {
>       60 b8 06 00 08 91 4a 00  04 02 40 01 00 6d 00 64   `.....J...@..m.d<mailto:`.....J...@..m.d>
>       01 80 7a cb 22 c0 b5 00  23 31 0f 50 6f 6c 79 63   ..z."...#1.Polyc
>       6f 6d 20 56 69 61 56 69  64 65 6f 17 52 65 6c 65   om ViaVideo.Rele
>       61 73 65 20 38 2e 30 3a  20 38 2e 30 2e 31 36 2e   ase 8.0: 8.0.16.
>       30 30 30 33 00 01 01 80  43 34 00 cb a1 45 f2 06   0003....C4...E..
>       b8 00 02 32 b3 8d cd 00  00 10 08 42 79 be 1f 6c   ...2.......By..l
>       35 cb 00 7d cd 98 07 00  c0 a8 2d 02 0c 9e 11 00   5..}......-.....
>       02 32 b3 8d cd 00 00 10  08 41 79 be 1f 6c 35 cb   .2.......Ay..l5.
>       02 01 20 81 af 03 00 00  07 00 08 81 6b 00 03 18   .. .........k...
>       10 00 07 00 08 81 6b 00  03 28 00 02 00 75 35 60   ......k..(...u5`
>       03 5a f9 d9 df 12 66 f8  b4 8d 3d 09 19 c8 64 ec   .Z....f...=...d.
>       aa 18 63 b9 bf fe c6 d9  1d 50 8b 13 50 1b e0 b6   ..c......P..P...
>       2d c7 ee cd fe 0b 13 f2  bd a7 d2 8a f0 e4 06 75   -..............u
>       c1 c7 1a 09 36 7c ac 2e  be 13 e9 96 71 02 00 91   ....6|......q...
>       cf d2 25 aa 91 4c cd 35  21 95 91 4c e5 8d 20 18   ..%..L.5!..L.. .
>       a1 61 0a ad cd 41 40 a9  51 29 33 be db 10 60 14   .a...A@.Q)3<mailto:.a...A@.Q)3>...`.
>       69 91 e6 1c 1f 4d 5d 25  8e 58 13 60 50 24 88 45   i....M]%.X.`P$.E
>       3d fb b1 19 73 51 89 2c  a5 4a e9 9d ae 71 d7 00   =...sQ.,.J...q..
>       08 03 10 00 07 00 08 81  6b 00 03 2b 00 04 00 f2   ........k..+....
>       26 19 64 b2 50 7d 92 0f  73 13 e7 74 b7 1e e5 a8   &.d.P}..s..t....
>       80 83 f6 a7 ba bd d7 9f  97 5b d3 7f 04 8a 78 eb   .........[....x.
>       08 45 4c 52 87 48 d2 2c  94 f0 1c e3 7e 77 ec 58   .ELR.H.,....~w.X
>       ef bd 93 98 31 db 75 4d  7a b7 2f 91 c1 11 3e a8   ....1.uMz./...>.
>       f6 cf bb b7 a2 28 a0 46  2b 0c 2d 2e 75 0e 0c 28   .....(.F+.-.u..(
>       60 12 b5 42 dc 32 a1 f8  52 97 51 72 2f 55 34 a5   `..B.2..R.Qr/U4.
>       4e 80 84 f5 9f 24 99 9c  fc f2 e2 20 d3 f7 f5 de   N....$..... ....
>       6e 55 92 ef 1a a6 f0 69  c2 69 c5 65 75 06 59 04   nU.....i.i.eu.Y.
>       00 ff ff ff ff ff ff ff  ff c9 0f da a2 21 68 c2   .............!h.
>       34 c4 c6 62 8b 80 dc 1c  d1 29 02 4e 08 8a 67 cc   4..b.....).N..g.
>       74 02 0b be a6 3b 13 9b  22 51 4a 08 79 8e 34 04   t....;.."QJ.y.4.
>       dd ef 95 19 b3 cd 3a 43  1b 30 2b 0a 6d f2 5f 14   ......:C.0+.m._.
>       37 4f e1 35 6d 6d 51 c2  45 e4 85 b5 76 62 5e 7e   7O.5mmQ.E...vb^~
>       c6 f4 4c 42 e9 a6 37 ed  6b 0b ff 5c b6 f4 06 b7   ..LB..7.k..\....
>       ed ee 38 6b fb 5a 89 9f  a5 ae 9f 24 11 7c 4b 1f   ..8k.Z.....$.|K.
>       e6 49 28 66 51 ec e6 53  81 ff ff ff ff ff ff ff   .I(fQ..S........
>       ff 00 08 02 01 00 01 00  01 00 01 00 01 00 01 40   ...............@
>       02 80 01 00 00 05 0e 53  65 74 75 70 20 2d 20 6d   .......Setup - m
>       65 73 73 61 67 65                                  essage
>     }
>   }
>   h225pdu = {
>     h323_uu_pdu = {
>       h323_message_body = setup {
>         protocolIdentifier = 0.0.8.2250.0.4
>         sourceAddress = 2 entries {
>           [0]=h323_ID  2 characters {
>             006d 0064                                 md
>           }
>           [1]=dialedDigits "4798"
>         }
>         sourceInfo = {
>           vendor = {
>             vendor = {
>               t35CountryCode = 181
>               t35Extension = 0
>               manufacturerCode = 9009
>             }
>             productId =  16 octets {
>               50 6f 6c 79 63 6f 6d 20  56 69 61 56 69 64 65 6f   Polycom ViaVideo
>             }
>             versionId =  24 octets {
>               52 65 6c 65 61 73 65 20  38 2e 30 3a 20 38 2e 30   Release 8.0: 8.0
>               2e 31 36 2e 30 30 30 33                            .16.0003
>             }
>           }
>           terminal = {
>           }
>           mc = false
>           undefinedNode = false
>         }
>         destinationAddress = 1 entries {
>           [0]=dialedDigits "1001"
>         }
>         destCallSignalAddress = ipAddress {
>           ip =  4 octets {
>             cb a1 45 f2                                        ..E.
>           }
>           port = 1720
>         }
>         activeMC = false
>         conferenceID =  16 octets {
>           02 32 b3 8d cd 00 00 10  08 42 79 be 1f 6c 35 cb   .2.......By..l5.
>         }
>         conferenceGoal = create <<null>>
>         callType = pointToPoint <<null>>
>         sourceCallSignalAddress = ipAddress {
>           ip =  4 octets {
>             c0 a8 2d 02                                        ..-.
>           }
>           port = 3230
>         }
>         callIdentifier = {
>           guid =  16 octets {
>             02 32 b3 8d cd 00 00 10  08 41 79 be 1f 6c 35 cb   .2.......Ay..l5.
>           }
>         }
>         h245SecurityCapability = 1 entries {
>           [0]=noSecurity <<null>>
>         }
>         tokens = 3 entries {
>           [0]={
>             tokenOID = 0.0.8.235.0.3.24
>           }
>           [1]={
>             tokenOID = 0.0.8.235.0.3.40
>             dhkey = {
>               halfkey = Hex {
>                 75 35 60 03 5a f9 d9 df  12 66 f8 b4 8d 3d 09 19
>                 c8 64 ec aa 18 63 b9 bf  fe c6 d9 1d 50 8b 13 50
>                 1b e0 b6 2d c7 ee cd fe  0b 13 f2 bd a7 d2 8a f0
>                 e4 06 75 c1 c7 1a 09 36  7c ac 2e be 13 e9 96 71               }
>               modSize = Hex {
>                 91 cf d2 25 aa 91 4c cd  35 21 95 91 4c e5 8d 20
>                 18 a1 61 0a ad cd 41 40  a9 51 29 33 be db 10 60
>                 14 69 91 e6 1c 1f 4d 5d  25 8e 58 13 60 50 24 88
>                 45 3d fb b1 19 73 51 89  2c a5 4a e9 9d ae 71 d7               }
>               generator = 00000011
>             }
>           }
>           [2]={
>             tokenOID = 0.0.8.235.0.3.43
>             dhkey = {
>               halfkey = Hex {
>                 f2 26 19 64 b2 50 7d 92  0f 73 13 e7 74 b7 1e e5
>                 a8 80 83 f6 a7 ba bd d7  9f 97 5b d3 7f 04 8a 78
>                 eb 08 45 4c 52 87 48 d2  2c 94 f0 1c e3 7e 77 ec
>                 58 ef bd 93 98 31 db 75  4d 7a b7 2f 91 c1 11 3e
>                 a8 f6 cf bb b7 a2 28 a0  46 2b 0c 2d 2e 75 0e 0c
>                 28 60 12 b5 42 dc 32 a1  f8 52 97 51 72 2f 55 34
>                 a5 4e 80 84 f5 9f 24 99  9c fc f2 e2 20 d3 f7 f5
>                 de 6e 55 92 ef 1a a6 f0  69 c2 69 c5 65 75 06 59               }
>               modSize = Hex {
>                 ff ff ff ff ff ff ff ff  c9 0f da a2 21 68 c2 34
>                 c4 c6 62 8b 80 dc 1c d1  29 02 4e 08 8a 67 cc 74
>                 02 0b be a6 3b 13 9b 22  51 4a 08 79 8e 34 04 dd
>                 ef 95 19 b3 cd 3a 43 1b  30 2b 0a 6d f2 5f 14 37
>                 4f e1 35 6d 6d 51 c2 45  e4 85 b5 76 62 5e 7e c6
>                 f4 4c 42 e9 a6 37 ed 6b  0b ff 5c b6 f4 06 b7 ed
>                 ee 38 6b fb 5a 89 9f a5  ae 9f 24 11 7c 4b 1f e6
>                 49 28 66 51 ec e6 53 81  ff ff ff ff ff ff ff ff               }
>               generator = 00000010
>             }
>           }
>         }
>         mediaWaitForConnect = false
>         canOverlapSend = false
>         multipleCalls = false
>         maintainConnection = false
>         presentationIndicator = presentationAllowed <<null>>
>         screeningIndicator = userProvidedVerifiedAndFailed
>       }
>       h245Tunneling = false
>     }
>     user_data = {
>       protocol_discriminator = 5
>       user_information =  15 octets {
>         53 65 74 75 70 20 2d 20  6d 65 73 73 61 67 65      Setup - message
>       }
>     }
>   }
> }
> 2011/01/07 13:25:41.685 4 ProxyChannel.cxx(2020) Q931s GWRewrite source for 192.168.44.9:21004: setup H323 ID or E164
> 2011/01/07 13:25:41.685 2 ProxyChannel.cxx(2082) Q931s Warning: socket (192.168.44.9:21004) already attached for callid 02 32 b3 8d cd 00 00 10 08 41 79 be 1f 6c 35 cb
> 2011/01/07 13:25:41.685 2       RasTbl.cxx(3872) CDR ignore not connected call
> 2011/01/07 13:25:41.685 2       gkacct.cxx(950) GKACCT Successfully logged event 2 for call no. 5
> 2011/01/07 13:25:41.685 4 ProxyChannel.cxx(964) Q931 Send to 192.168.44.9:21004 {
>   q931pdu = {
>     protocolDiscriminator = 8
>     callReference = 42948
>     from = destination
>     messageType = ReleaseComplete
>     IE: Cause - Call rejected = {
>       80 95                                              ..
>     }
>     IE: User-User = {
>       25 80 06 00 08 91 4a 00  02 01 11 00 02 32 b3 8d   %.....J......2..
>       cd 00 00 10 08 41 79 be  1f 6c 35 cb 02 80 01 00   .....Ay..l5.....
>     }
>   }
>   h225pdu = {
>     h323_uu_pdu = {
>       h323_message_body = releaseComplete {
>         protocolIdentifier = 0.0.8.2250.0.2
>         callIdentifier = {
>           guid =  16 octets {
>             02 32 b3 8d cd 00 00 10  08 41 79 be 1f 6c 35 cb   .2.......Ay..l5.
>           }
>         }
>       }
>       h245Tunneling = false
>     }
>   }
> }
> 2011/01/07 13:25:41.685 3     yasocket.cxx(576) Q931s Delete socket 192.168.44.9:21004
> 2011/01/07 13:25:41.685 3 ProxyChannel.cxx(1021) Q931d Received: ReleaseComplete CRV=10180 from 203.161.69.242:1720
> 2011/01/07 13:25:41.685 4 ProxyChannel.cxx(964) Q931 Received: {
>   q931pdu = {
>     protocolDiscriminator = 8
>     callReference = 10180
>     from = destination
>     messageType = ReleaseComplete
>     IE: Cause - Call rejected = {
>       80 95                                              ..
>     }
>     IE: User-User = {
>       25 80 06 00 08 91 4a 00  02 01 11 00 02 32 b3 8d   %.....J......2..
>       cd 00 00 10 08 41 79 be  1f 6c 35 cb 02 80 01 00   .....Ay..l5.....
>     }
>   }
>   h225pdu = {
>     h323_uu_pdu = {
>       h323_message_body = releaseComplete {
>         protocolIdentifier = 0.0.8.2250.0.2
>         callIdentifier = {
>           guid =  16 octets {
>             02 32 b3 8d cd 00 00 10  08 41 79 be 1f 6c 35 cb   .2.......Ay..l5.
>           }
>         }
>       }
>       h245Tunneling = false
>     }
>   }
> }
> 2011/01/07 13:25:41.685 4 ProxyChannel.cxx(964) Q931 Send to 202.89.162.161:3230 {
>   q931pdu = {
>     protocolDiscriminator = 8
>     callReference = 10180
>     from = destination
>     messageType = ReleaseComplete
>     IE: Cause - Call rejected = {
>       80 95                                              ..
>     }
>     IE: User-User = {
>       25 80 06 00 08 91 4a 00  02 01 11 00 02 32 b3 8d   %.....J......2..
>       cd 00 00 10 08 41 79 be  1f 6c 35 cb 02 80 01 00   .....Ay..l5.....
>     }
>   }
>   h225pdu = {
>     h323_uu_pdu = {
>       h323_message_body = releaseComplete {
>         protocolIdentifier = 0.0.8.2250.0.2
>         callIdentifier = {
>           guid =  16 octets {
>             02 32 b3 8d cd 00 00 10  08 41 79 be 1f 6c 35 cb   .2.......Ay..l5.
>           }
>         }
>       }
>       h245Tunneling = false
>     }
>   }
> }
> 2011/01/07 13:25:46.685 3     yasocket.cxx(576) Q931s Delete socket 202.89.162.161:3230
> 2011/01/07 13:25:46.685 3     yasocket.cxx(576) Q931d Delete socket 203.161.69.242:1720
> 2011/01/07 13:25:47.545 3       RasTbl.cxx(2080) Gk Delete Call No. 5




------------------------------

------------------------------------------------------------------------------
Gaining the trust of online customers is vital for the success of any company
that requires sensitive data to be transmitted over the Web.   Learn how to
best implement a security strategy that keeps consumers' information secure
and instills the confidence they need to proceed with transactions.
http://p.sf.net/sfu/oracle-sfdevnl

------------------------------

_______________________________________________
Openh323gk-users mailing list
Openh323gk-users@xxxxxxxxxxxxxxxxxxxxx
https://lists.sourceforge.net/lists/listinfo/openh323gk-users


End of Openh323gk-users Digest, Vol 56, Issue 2
***********************************************

------------------------------------------------------------------------------
Gaining the trust of online customers is vital for the success of any company
that requires sensitive data to be transmitted over the Web.   Learn how to 
best implement a security strategy that keeps consumers' information secure 
and instills the confidence they need to proceed with transactions.
http://p.sf.net/sfu/oracle-sfdevnl 
_______________________________________________________

Posting: mailto:Openh323gk-users@xxxxxxxxxxxxxxxxxxxxx
Archive: http://sourceforge.net/mailarchive/forum.php?forum_name=openh323gk-users
Unsubscribe: http://lists.sourceforge.net/lists/listinfo/openh323gk-users
Homepage: http://www.gnugk.org/


[Index of Archives]     [SIP]     [Open H.323]     [Gnu Gatekeeper]     [Asterisk PBX]     [ISDN Cause Codes]     [Yosemite News]

  Powered by Linux