Difference between revisions of "FAQ"

From VoIPmonitor.org
Jump to navigation Jump to search
(14 intermediate revisions by 2 users not shown)
Line 17: Line 17:
  
 
See this: [http://www.voipmonitor.org/downloads/graph_cheat_sheet.pdf Graph cheat sheet]
 
See this: [http://www.voipmonitor.org/downloads/graph_cheat_sheet.pdf Graph cheat sheet]
 +
 +
== Regexps examples usable in CDR view ==
 +
!R(^[+]?[0-9]+$) - to get all weird CDRs (where callerNum have letters or special chars in its number)
  
 
= Supported architectures =
 
= Supported architectures =
Line 45: Line 48:
 
== accident / unwanted spikes ==
 
== accident / unwanted spikes ==
  
If your license is blocked due to high spike (accident / hack whatever) you need to delete those CDR from database via the GUI (filter those calls and in toolbar use delete buttons) and then try to unblock the license. If you do not want to delete them and you will have higher channels than your license for two consecutive days your license will be blocked after 14 days - you need to upgrade to higher channels license which you can do on voipmonitor.org portal.
+
If your license is blocked due to high spike (accident / hack whatever) you need to delete those CDR from database via the GUI (filter those calls and in toolbar use delete buttons) and then try to unblock the license or run "php /var/www/html/php/run.php saveCallStatistics". If you do not want to delete them and you will have higher channels than your license for three consecutive days your license will be blocked after 14 days - you need to upgrade to higher channels license which you can do on voipmonitor.org portal.
  
 
= DTMF =
 
= DTMF =
Line 58: Line 61:
  
  
= Bulk download of pcaps or audio (wav/ogg)=
+
= Audio files =
 +
== Bulk download of pcaps or audio (wav/ogg)==
 
Read this: [[download of pcap files / audio files using GUI's api]]
 
Read this: [[download of pcap files / audio files using GUI's api]]
  
= batch download of audio from CDRs for more then 1000 CDRs=
+
== Batch download of an audio from CDRs for more then 1000 CDRs==
 
Read this: [[Batch download of audio for 1000+ CDRs]]
 
Read this: [[Batch download of audio for 1000+ CDRs]]
 +
 +
== Get the audio file from SIP&RTP pcap extracted from spooldir==
 +
Read this: [[create audio from packet dumps located in a spooldir]]
  
 
= GeoIP location services =
 
= GeoIP location services =
Line 70: Line 77:
 
= Self signed certificate =
 
= Self signed certificate =
 
Read this: [[Enable SSL/TLS + self signed certificate for http server]]
 
Read this: [[Enable SSL/TLS + self signed certificate for http server]]
 +
 +
= Lost admin's GUI pasword =
 +
Read this: [[User_Management]]
  
 
= Corrupted GUI installation, how to reinstall the GUI=
 
= Corrupted GUI installation, how to reinstall the GUI=
Line 88: Line 98:
 
*logout
 
*logout
  
 +
= Precision for CDRs datetime =
 +
by default voipmonitor stores CDRs in seconds precision.
 +
If you need to have in CDR view calldate in milliseconds precission folow next how to [[how to enable milliseconds precision]]
  
 
= PCI compliance =
 
= PCI compliance =
Line 95: Line 108:
  
 
== Turn off audio recording and DTMF via RFC2833 globally ==
 
== Turn off audio recording and DTMF via RFC2833 globally ==
To prevent recording audio and DTMFviaRTP see [[https://www.voipmonitor.org/doc/Sniffer_configuration#savertp savertp=no]]
+
To prevent recording audio and DTMFviaRTP see [[https://www.voipmonitor.org/doc/Sniffer_configuration#savertp savertp=header]]
To prevent recording just the audio and keep DTMFviaRTP recorded [[https://www.voipmonitor.org/doc/Sniffer_configuration#savertp savertp=header]]
+
 
 +
To prevent recording RTP at all [[https://www.voipmonitor.org/doc/Sniffer_configuration#savertp savertp=no]]
 +
 
 +
To prevent recording just DTMF packets (SIP info/rfc2833) into DB and into spooldir (pcaps)
 +
dtmf2db = no
 +
dtmf2pcap = no
  
 
== Turn off audio recording selectively ==
 
== Turn off audio recording selectively ==
Line 102: Line 120:
  
 
== Turn on audio recording selectively  ==
 
== Turn on audio recording selectively  ==
With savertp=no|header in /etc/voipmonitor.conf you can enable audio recording  only for some IPs / tel.numbers / SIP domains or any SIP header values  [[https://www.voipmonitor.org/doc/Capture_rules SAVERTP=ON]] setting.
+
With savertp=no|header in /etc/voipmonitor.conf you can enable audio recording  only for some IPs / tel.numbers / SIP domains or any SIP header values  [[https://www.voipmonitor.org/doc/Capture_rules SAVERTP=ON]] using capture rules.
 +
 
 +
== Turn off DTMF storing to db selectively==
 +
With dtmf2db=yes in /etc/voipmonitor.conf you will force sniffer to store DTMF it detects (RF2833/SIP INFO) into db. If you want to not store the DTMF detected in call into CDR for some IPs / tel.numbers / SIP domains or any SIP header values, create capture rule and set there record DTMF=OFF or record DTMF=only pcap - in case you want DTMF packets to be stored into pcap but not to db.
 +
 
 +
==Turn off DTMF storing to pcap selectively==
 +
With savertp=yes and savesip=yes in /etc/voipmonitor.conf you will force sniffer to store DTMF(RF2833/SIP INFO) it detects into pcap. If you want to not store DTMF detected into pcap for some IPs / tel.numbers / SIP domains but you still need to collect SIP and RTP for these calls, create capture rule and set there record DTMF=OFF or record DTMF=only db.
 +
 
 +
==Turn off DTMF storing to pcap and DB selectively==
 +
If you want to not store the DTMF detected in call's pcap for some IPs / tel.numbers / SIP domains or any SIP header values, create capture rule and set there record DTMF=OFF. (DTMF via SIP info and DTMF RFC2833) will not be stored to packets records, and to db.
 +
 
  
 
==Disable spying on live calls==
 
==Disable spying on live calls==
 
You can disable possibility of GUI to do live spying on calls that uses g711 codec, in the sniffers config set option liveaudio=no
 
You can disable possibility of GUI to do live spying on calls that uses g711 codec, in the sniffers config set option liveaudio=no
  
==Disable DTMF RFC2833 collection in pcaps==
+
==How to enable milliseconds precision==
Currently is necessary to disable storing of rtp completely. Use option savertp=no or use capture rules with SAVE RTP=OFF.
+
 
 +
[[How_to_enable_milliseconds_precision]]
 +
 
 +
= Register packets =
 +
By default is collecting of register packets disabled. You can enable it with option '''sip-register=yes''' in /etc/voipmonitor.conf and service restart.
 +
More reading in [[https://www.voipmonitor.org/doc/Register in register doc]]
 +
 
 +
== Where are Register records stored? ==
 +
=== Active register ===
 +
Unlike tables for states and failed registrations, there is no table in database for active registrations - you need to ask api of the voipmonitor sniffer service for list of registers
 +
 
 +
Here is [[https://www.voipmonitor.org/doc/Register_active example script]] that lists all active registrations if sipcallerip is matching the only argument
  
==Disable SIP INFO DTMF collection in pcaps==
+
=== Failed register ===
Currently is necessary to disable storing of sip completely. Use option savesip=no or use capture rules with SAVE SIP=OFF for the IP/domain/telnum
+
there is in '''voipmonitor''' database the table '''register_failed''' where are all failed register stored (in case there is multipletimes same failures in short interval the column '''counter''' representing how many failed register requests there was in interval 120s instead of creating record for each.
  
==Disable DTMF collection to db==
+
=== Register State ===
in /etc/voipmonitor.conf make sure the option is disabled dtmf2db = no
+
there is in '''voipmonitor''' database the table '''register_state''' where are all expired/unregistered records stored.
  
 
= Geek's/Developer's corner =
 
= Geek's/Developer's corner =

Revision as of 19:17, 10 November 2021

Scalability

How does voipmonitor scale?

Read this: Scaling


How to clean old data and database?

Read this: Data Cleaning

CDR

What is the red small icon in CDR?

Cdrcolumnsredflag.png The red icon in those columns signalize which side sends BYE first.

How to interpret two charts in the cdr detail?

See this: Graph cheat sheet

Regexps examples usable in CDR view

!R(^[+]?[0-9]+$) - to get all weird CDRs (where callerNum have letters or special chars in its number)

Supported architectures

What architectures are tested?

x86 32 and 64, ARMv5 - (if you have error with missing "__sync_fetch_and_sub_8" you have to upgrade GCC compiler to version 4.8)

Configuration

Why I do not see sip packets other then port 5060?

Voipmonitor sniffer by default sniffs packets only on port 5060 from or to. If you need to sniff more SIP ports you need to specify it in configuration. Please see this: Sniffer_configuration#sipport

How to disable timezone check

Go to settings -> System configuration -> Advanced section -> Hide timezone information -> Enable and set to TRUE

Licensing

How to know how many license channels do we need?

You can have unlimited number of phones / endpoints but you need to buy channels according to your maximum number of calls at the same time during peak.

Go to GUI -> Tools -> concurrent calls which will show peaks past 14 days. All multiple legs are already aggregated into single channel so you do not need to buy extra channels in case you have two or more CDR per one real call. The intention is to scale pricing based on real concurrent calls not accounting multiple legs of the same calls.

How does having multiple sensors affect the licensing? If I add a 2-3 remote sensors to the system, would they use the same license pool?

Central GUI calculates connected channels for the whole database but groups all calls legs as a single call so multiple legs are not counted twice etc.

accident / unwanted spikes

If your license is blocked due to high spike (accident / hack whatever) you need to delete those CDR from database via the GUI (filter those calls and in toolbar use delete buttons) and then try to unblock the license or run "php /var/www/html/php/run.php saveCallStatistics". If you do not want to delete them and you will have higher channels than your license for three consecutive days your license will be blocked after 14 days - you need to upgrade to higher channels license which you can do on voipmonitor.org portal.

DTMF

You can enable DTMF RFC2833 or DTMF SIP INFO in voipmonitor.conf by enabling:

dtmf2db = yes

You can also enable DTMF inband detection (only for G.711) by enabling (it will take some CPU)

inbanddtmf = yes


Audio files

Bulk download of pcaps or audio (wav/ogg)

Read this: download of pcap files / audio files using GUI's api

Batch download of an audio from CDRs for more then 1000 CDRs

Read this: Batch download of audio for 1000+ CDRs

Get the audio file from SIP&RTP pcap extracted from spooldir

Read this: create audio from packet dumps located in a spooldir

GeoIP location services

Read this: order of GeoIP processing


Self signed certificate

Read this: Enable SSL/TLS + self signed certificate for http server

Lost admin's GUI pasword

Read this: User_Management

Corrupted GUI installation, how to reinstall the GUI

Read this: Re-install_the_GUI

Bad sniffer version, how to reinstall the sniffer to latest version

Read this: Latest_sniffer

What does Audit log cover

It covers these actions of users in the GUI:

  • download wav
  • download pcap
  • play wav
  • show fax
  • batch download
  • filter CDR in form
  • login
  • logout

Precision for CDRs datetime

by default voipmonitor stores CDRs in seconds precision. If you need to have in CDR view calldate in milliseconds precission folow next how to how to enable milliseconds precision

PCI compliance

Voipmonitor is PCI compliance ready.

To control what to store to disk / database check [capture rules]

Turn off audio recording and DTMF via RFC2833 globally

To prevent recording audio and DTMFviaRTP see [savertp=header]

To prevent recording RTP at all [savertp=no]

To prevent recording just DTMF packets (SIP info/rfc2833) into DB and into spooldir (pcaps)

dtmf2db = no
dtmf2pcap = no

Turn off audio recording selectively

With savertp=yes in /etc/voipmonitor.conf you can disable audio recording only for some IPs / tel.numbers / SIP domains or any SIP header values [SAVE RTP=OFF|HEADER]

Turn on audio recording selectively

With savertp=no|header in /etc/voipmonitor.conf you can enable audio recording only for some IPs / tel.numbers / SIP domains or any SIP header values [SAVERTP=ON] using capture rules.

Turn off DTMF storing to db selectively

With dtmf2db=yes in /etc/voipmonitor.conf you will force sniffer to store DTMF it detects (RF2833/SIP INFO) into db. If you want to not store the DTMF detected in call into CDR for some IPs / tel.numbers / SIP domains or any SIP header values, create capture rule and set there record DTMF=OFF or record DTMF=only pcap - in case you want DTMF packets to be stored into pcap but not to db.

Turn off DTMF storing to pcap selectively

With savertp=yes and savesip=yes in /etc/voipmonitor.conf you will force sniffer to store DTMF(RF2833/SIP INFO) it detects into pcap. If you want to not store DTMF detected into pcap for some IPs / tel.numbers / SIP domains but you still need to collect SIP and RTP for these calls, create capture rule and set there record DTMF=OFF or record DTMF=only db.

Turn off DTMF storing to pcap and DB selectively

If you want to not store the DTMF detected in call's pcap for some IPs / tel.numbers / SIP domains or any SIP header values, create capture rule and set there record DTMF=OFF. (DTMF via SIP info and DTMF RFC2833) will not be stored to packets records, and to db.


Disable spying on live calls

You can disable possibility of GUI to do live spying on calls that uses g711 codec, in the sniffers config set option liveaudio=no

How to enable milliseconds precision

How_to_enable_milliseconds_precision

Register packets

By default is collecting of register packets disabled. You can enable it with option sip-register=yes in /etc/voipmonitor.conf and service restart. More reading in [in register doc]

Where are Register records stored?

Active register

Unlike tables for states and failed registrations, there is no table in database for active registrations - you need to ask api of the voipmonitor sniffer service for list of registers

Here is [example script] that lists all active registrations if sipcallerip is matching the only argument

Failed register

there is in voipmonitor database the table register_failed where are all failed register stored (in case there is multipletimes same failures in short interval the column counter representing how many failed register requests there was in interval 120s instead of creating record for each.

Register State

there is in voipmonitor database the table register_state where are all expired/unregistered records stored.

Geek's/Developer's corner

Read this: Internal_support_hints




















































.